SQL Injection Vulnerability in Adhouma CMS (through 2019-10-09) via post.php p_id Parameter

SQL Injection Vulnerability in Adhouma CMS (through 2019-10-09) via post.php p_id Parameter

CVE-2019-17429 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Adhouma CMS through 2019-10-09 has SQL Injection via the post.php p_id parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.