SQL Injection in dayrui FineCms 5.0.9 via catid parameter in action=related request to libraries/Template.php

SQL Injection in dayrui FineCms 5.0.9 via catid parameter in action=related request to libraries/Template.php

CVE-2017-11583 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

dayrui FineCms 5.0.9 has SQL Injection via the catid parameter in an action=related request to libraries/Template.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.