Multiple SQL Injection Vulnerabilities in Xlinkerz EcommerceMajor

Multiple SQL Injection Vulnerabilities in Xlinkerz EcommerceMajor

CVE-2015-1476 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in xlinkerz ecommerceMajor allow remote attackers to execute arbitrary SQL commands via the (1) productbycat parameter to product.php, or (2) username or (3) password parameter to __admin/index.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.