SQL Injection Vulnerability in XOOPS 2.5.8.1 Core: install/page_dbsettings.php

SQL Injection Vulnerability in XOOPS 2.5.8.1 Core: install/page_dbsettings.php

CVE-2017-11174 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In install/page_dbsettings.php in the Core distribution of XOOPS 2.5.8.1, unfiltered data passed to CREATE and ALTER SQL queries caused SQL Injection in the database settings page, related to use of GBK in CHARACTER SET and COLLATE clauses.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.