SQL Injection Vulnerability in DOYOCMS 2.3 admin.php

SQL Injection Vulnerability in DOYOCMS 2.3 admin.php

CVE-2020-19821 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A SQL injection vulnerability in admin.php of DOYOCMS 2.3 allows attackers to execute arbitrary SQL commands via the orders[] parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.