Multiple SQL Injection Vulnerabilities in SweetRice CMS (before 0.6.7.1)

Multiple SQL Injection Vulnerabilities in SweetRice CMS (before 0.6.7.1)

CVE-2010-5317 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in index.php in SweetRice CMS before 0.6.7.1 allow remote attackers to execute arbitrary SQL commands via (1) the file_name parameter in an attachment action, (2) the post parameter in a show_comment action, (3) the sys-name parameter in an rssfeed action, or (4) the sys-name parameter in a view action.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.