SQL Injection Vulnerability in Msvod Cms v10 via images/lists?cid= URI

SQL Injection Vulnerability in Msvod Cms v10 via images/lists?cid= URI

CVE-2018-14418 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

In Msvod Cms v10, SQL Injection exists via an images/lists?cid= URI.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.