SQL Injection Vulnerability in CmsWing 1.3.7 via behavior rule Parameter

SQL Injection Vulnerability in CmsWing 1.3.7 via behavior rule Parameter

CVE-2021-43735 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CmsWing 1.3.7 is affected by a SQLi vulnerability via parameter: behavior rule.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.