SQL Injection in upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 via title or titleAlias parameter

SQL Injection in upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 via title or titleAlias parameter

CVE-2019-8421 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection via the title or titleAlias parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.