SQL Injection Vulnerability in Metinfo 7.0.0beta via app/system/language/admin/language_general.class.php

SQL Injection Vulnerability in Metinfo 7.0.0beta via app/system/language/admin/language_general.class.php

CVE-2019-16997 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

In Metinfo 7.0.0beta, a SQL Injection was discovered in app/system/language/admin/language_general.class.php via the admin/?n=language&c=language_general&a=doExportPack appno parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.