SQL Injection Vulnerability in PHPSUGAR PHP Melody CMS 2.6.1 via playlists.php

SQL Injection Vulnerability in PHPSUGAR PHP Melody CMS 2.6.1 via playlists.php

CVE-2017-15081 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In PHPSUGAR PHP Melody CMS 2.6.1, SQL Injection exists via the playlist parameter to playlists.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.