SmartCMS v.2: Exploiting Multiple SQL Injection Vulnerabilities

SmartCMS v.2: Exploiting Multiple SQL Injection Vulnerabilities

CVE-2014-9558 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in SmartCMS v.2.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.