SQL Injection in HuCart 5.7.4 via X-Forwarded-For HTTP Header

SQL Injection in HuCart 5.7.4 via X-Forwarded-For HTTP Header

CVE-2018-19468 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

HuCart 5.7.4 has SQL injection in get_ip() in system/class/helper_class.php via the X-Forwarded-For HTTP header to the user/index.php?load=login&act=act_login URI.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.