SQL Injection Vulnerability in PHP CityPortal 2.0 via nid and cat Parameters

SQL Injection Vulnerability in PHP CityPortal 2.0 via nid and cat Parameters

CVE-2017-15970 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

PHP CityPortal 2.0 allows SQL Injection via the nid parameter to index.php in a page=news action, or the cat parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.