SQL Injection Vulnerability in USOC CMS Usersearch.php

SQL Injection Vulnerability in USOC CMS Usersearch.php

CVE-2022-21666 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Useful Simple Open-Source CMS (USOC) is a content management system (CMS) for programmers. Versions prior to Pb2.4Bfx3 allowed Sql injection in usersearch.php only for users with administrative privileges. Users should replace the file `admin/pages/useredit.php` with a newer version. USOC version Pb2.4Bfx3 contains a fixed version of `admin/pages/useredit.php`.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.