SQL Injection Vulnerabilities in MetalGenix GeniXCMS

SQL Injection Vulnerabilities in MetalGenix GeniXCMS

CVE-2015-2679 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to gxadmin/login.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.