SQL Injection in dayrui FineCms 5.0.9 via field parameter in action requests

SQL Injection in dayrui FineCms 5.0.9 via field parameter in action requests

CVE-2017-11584 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

dayrui FineCms 5.0.9 has SQL Injection via the field parameter in an action=module, action=member, action=form, or action=related request to libraries/Template.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.