SQL Injection Vulnerability in BlueCMS 1.6 via user_name Parameter

SQL Injection Vulnerability in BlueCMS 1.6 via user_name Parameter

CVE-2018-16432 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

BlueCMS 1.6 allows SQL Injection via the user_name parameter to uploads/user.php?act=index_login.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.