SQL Injection Vulnerability in PMB 7.4.7 and Earlier Versions

SQL Injection Vulnerability in PMB 7.4.7 and Earlier Versions

CVE-2023-51828 · Severity

A SQL Injection vulnerability in /admin/convert/export.class.php in PMB 7.4.7 and earlier versions allows remote unauthenticated attackers to execute arbitrary SQL commands via the query parameter in get_next_notice function.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.