SQL Injection Vulnerability in Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7

SQL Injection Vulnerability in Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7

CVE-2017-16558 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Contao 3.0.0 to 3.5.30 and 4.0.0 to 4.4.7 contains an SQL injection vulnerability in the back end as well as in the listing module.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.