SQL Injection Vulnerability in Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2

SQL Injection Vulnerability in Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2

CVE-2016-7453 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.