SQL Injection Vulnerability in iTech Gigs Script 1.21 via browse-scategory.php and service-provider.php Parameters

SQL Injection Vulnerability in iTech Gigs Script 1.21 via browse-scategory.php and service-provider.php Parameters

CVE-2017-15963 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

iTech Gigs Script 1.21 allows SQL Injection via the browse-scategory.php sc parameter or the service-provider.php ser parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.