Multiple SQL Injection Vulnerabilities in Betster 1.0.4

Multiple SQL Injection Vulnerabilities in Betster 1.0.4

CVE-2015-2237 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Betster (aka PHP Betoffice) 1.0.4 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) showprofile.php or (2) categoryedit.php or (3) username parameter in a login to index.php.

Learn more about our Cis Benchmark Audit For Microsoft Office.