Multiple SQL Injection Vulnerabilities in Exponent CMS before 2.4.0

Multiple SQL Injection Vulnerabilities in Exponent CMS before 2.4.0

CVE-2016-7400 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.