SQL Injection Vulnerabilities in MetalGenix GeniXCMS

SQL Injection Vulnerabilities in MetalGenix GeniXCMS

CVE-2015-3933 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in inc/lib/User.class.php in MetalGenix GeniXCMS before 0.0.3-patch allow remote attackers to execute arbitrary SQL commands via the (1) email parameter or (2) userid parameter to register.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.