Multiple SQL Injection Vulnerabilities in Super Store Finder v3.6 Store Locator Component

Multiple SQL Injection Vulnerabilities in Super Store Finder v3.6 Store Locator Component

CVE-2023-41507 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Super Store Finder v3.6 was discovered to contain multiple SQL injection vulnerabilities in the store locator component via the products, distance, lat, and lng parameters.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.