SQL Injection Vulnerability in MyBuilder Clone 1.0 via phpsqlsearch_genxml.php Subcategory Parameter

SQL Injection Vulnerability in MyBuilder Clone 1.0 via phpsqlsearch_genxml.php Subcategory Parameter

CVE-2017-15968 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

MyBuilder Clone 1.0 allows SQL Injection via the phpsqlsearch_genxml.php subcategory parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.