SQL Injection Vulnerabilities in Plikli CMS 4.0.0

SQL Injection Vulnerabilities in Plikli CMS 4.0.0

CVE-2018-19415 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Plikli CMS 4.0.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to join_group.php or (2) comment_id parameter to story.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.