SQL Injection Vulnerability in WUZHI CMS 4.1.0 via api/sms_check.php?param= URI

SQL Injection Vulnerability in WUZHI CMS 4.1.0 via api/sms_check.php?param= URI

CVE-2018-11528 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

WUZHI CMS 4.1.0 has SQL Injection via an api/sms_check.php?param= URI.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.