SQL Injection Vulnerabilities in FancyFon FAMOC before 3.17.4

SQL Injection Vulnerabilities in FancyFon FAMOC before 3.17.4

CVE-2015-1514 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in FancyFon FAMOC before 3.17.4 allow (1) remote attackers to execute arbitrary SQL commands via the device ID REST parameter (PATH_INFO) to /ajax.php or (2) remote authenticated users to execute arbitrary SQL commands via the order parameter to index.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.