SQL Injection Vulnerabilities in Injader 2.4.4 Login.php

SQL Injection Vulnerabilities in Injader 2.4.4 Login.php

CVE-2010-4505 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.