Critical SQL Injection Vulnerability in iamdroppy phoenixcf (VDB-218491)

Critical SQL Injection Vulnerability in iamdroppy phoenixcf (VDB-218491)

CVE-2011-10001 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.