SQL Injection in MLM Forced Matrix 2.0.9 via news-detail.php newid parameter

SQL Injection in MLM Forced Matrix 2.0.9 via news-detail.php newid parameter

CVE-2017-17636 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

MLM Forced Matrix 2.0.9 has SQL Injection via the news-detail.php newid parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.