SQL Injection Vulnerability in Responsive Newspaper Magazine & Blog CMS 1.0

SQL Injection Vulnerability in Responsive Newspaper Magazine & Blog CMS 1.0

CVE-2017-15981 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Responsive Newspaper Magazine & Blog CMS 1.0 allows SQL Injection via the id parameter to admin/admin_process.php for form editing.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.