SQL Injection Vulnerability in ImpressCMS before 1.4.3 via include/findusers.php

SQL Injection Vulnerability in ImpressCMS before 1.4.3 via include/findusers.php

CVE-2021-26599 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

ImpressCMS before 1.4.3 allows include/findusers.php groups SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.