SQL Injection Vulnerability in ProjectSend (formerly cFTP) r582

SQL Injection Vulnerability in ProjectSend (formerly cFTP) r582

CVE-2016-10731 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

ProjectSend (formerly cFTP) r582 allows SQL injection via manage-files.php with the request parameter status, manage-files.php with the request parameter files, clients.php with the request parameter selected_clients, clients.php with the request parameter status, process-zip-download.php with the request parameter file, or home-log.php with the request parameter action.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.