CVE-2010-2933

CVE-2010-2933

CVE-2010-2933 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.

Learn more about our Web Application Penetration Testing UK.