SQL Injection Vulnerability in Western Bridge Cobub Razor 0.8.0

SQL Injection Vulnerability in Western Bridge Cobub Razor 0.8.0

CVE-2018-8057 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL Injection vulnerability exists in Western Bridge Cobub Razor 0.8.0 via the channel_name or platform parameter in a /index.php?/manage/channel/addchannel request, related to /application/controllers/manage/channel.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.