Multiple SQL Injection Vulnerabilities in DeDeCMS 5.6

Multiple SQL Injection Vulnerabilities in DeDeCMS 5.6

CVE-2011-5200 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.