SQL Injection in MetInfo 7.0 via appno parameter in language_general module

SQL Injection in MetInfo 7.0 via appno parameter in language_general module

CVE-2019-17418 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in MetInfo 7.0. There is SQL injection via the admin/?n=language&c=language_general&a=doSearchParameter appno parameter, a different issue than CVE-2019-16997.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.