SQL Injection Vulnerability in Fiyo CMS 2.0.7 via article_list.php

SQL Injection Vulnerability in Fiyo CMS 2.0.7 via article_list.php

CVE-2017-11418 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Fiyo CMS 2.0.7 has SQL injection in dapur/apps/app_article/controller/article_list.php via $_GET['cat'], $_GET['user'], $_GET['level'], and $_GET['iSortCol_'.$i].

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.