SQL Injection Vulnerabilities in Web Reference Database (refbase) 0.9.6

SQL Injection Vulnerabilities in Web Reference Database (refbase) 0.9.6

CVE-2015-6009 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than CVE-2015-7382.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.