SQL Injection Vulnerability in FUEL CMS 1.4.7 via col Parameter

SQL Injection Vulnerability in FUEL CMS 1.4.7 via col Parameter

CVE-2020-17463 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.