SQL Injection Vulnerability in LightNEasy.php in LightNEasy 3.2.1 (CVE-XXXX-XXXX)

SQL Injection Vulnerability in LightNEasy.php in LightNEasy 3.2.1 (CVE-XXXX-XXXX)

CVE-2010-4751 · MEDIUM Severity

AV:N/AC:M/AU:S/C:P/I:P/A:P

SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485.

Learn more about our User Device Pen Test.