SQL Injection Vulnerability in ATutor 2.2.1: Remote Code Execution via searchFriends Function

SQL Injection Vulnerability in ATutor 2.2.1: Remote Code Execution via searchFriends Function

CVE-2016-2555 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.

Learn more about our Cis Benchmark Audit For Oracle Mysql.