SQL Injection Vulnerability in phpwind 9.0.2.170426 UTF8 via admin.php?m=backup&c=backup&a=doback tabledb[] parameter

SQL Injection Vulnerability in phpwind 9.0.2.170426 UTF8 via admin.php?m=backup&c=backup&a=doback tabledb[] parameter

CVE-2019-6691 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.