SQL Injection Vulnerability in MG User-Fotoalbum Module 1.0.1 for PHP-Fusion

SQL Injection Vulnerability in MG User-Fotoalbum Module 1.0.1 for PHP-Fusion

CVE-2010-4791 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in infusions/mg_user_fotoalbum_panel/mg_user_fotoalbum.php in the MG User-Fotoalbum (mg_user_fotoalbum_panel) module 1.0.1 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the album_id parameter.

Learn more about our User Device Pen Test.