Arbitrary SQL Command Execution in webSPELL 4.2.1 via asearch.php

Arbitrary SQL Command Execution in webSPELL 4.2.1 via asearch.php

CVE-2010-4861 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.

Learn more about our Web App Pen Testing.