Critical SQL Injection Vulnerability in XpressEngine up to 1.4.4 (VDB-220247)

Critical SQL Injection Vulnerability in XpressEngine up to 1.4.4 (VDB-220247)

CVE-2011-10003 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability was found in XpressEngine up to 1.4.4. It has been rated as critical. This issue affects some unknown processing of the component Update Query Handler. The manipulation leads to sql injection. Upgrading to version 1.4.5 is able to address this issue. The patch is named c6e94449f21256d6362450b29c7847305e756ad5. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-220247.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.