SQL Injection Vulnerability in Kliqqi CMS 3.5.2 via randkey Parameter

SQL Injection Vulnerability in Kliqqi CMS 3.5.2 via randkey Parameter

CVE-2017-17902 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL Injection exists in Kliqqi CMS 3.5.2 via the randkey parameter of a new story at the pligg/story.php?title= URI.

Learn more about our Cms Pen Testing.