SQL Injection Vulnerability in RISE Ultimate Project Manager 1.9: Remote Code Execution

SQL Injection Vulnerability in RISE Ultimate Project Manager 1.9: Remote Code Execution

CVE-2017-17999 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in RISE Ultimate Project Manager 1.9 allows remote attackers to execute arbitrary SQL commands via the search parameter to index.php/knowledge_base/get_article_suggestion/.

Learn more about our Web Application Penetration Testing UK.