Cross-Site Scripting (XSS) Vulnerability in EmpireCMS 7.5 via admin\db\DoSql.php

Cross-Site Scripting (XSS) Vulnerability in EmpireCMS 7.5 via admin\db\DoSql.php

CVE-2018-19461 · LOW Severity

AV:N/AC:M/AU:S/C:N/I:P/A:N

admin\db\DoSql.php in EmpireCMS through 7.5 allows XSS via crafted SQL syntax to admin/admin.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.