Multiple SQL Injection and XSS Vulnerabilities in Soyket Chowdhury Vehicle Sales Management System version 2017-07-30

Multiple SQL Injection and XSS Vulnerabilities in Soyket Chowdhury Vehicle Sales Management System version 2017-07-30

CVE-2017-1000474 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Soyket Chowdhury Vehicle Sales Management System version 2017-07-30 is vulnerable to multiple SQL Injecting in login/vehicle.php, login/profile.php, login/Actions.php, login/manage_employee.php, and login/sell.php scripts resulting in the expose of user's login credentials, SQL Injection and Stored XSS vulnerability, which leads to remote code executing.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.