SQL Injection Vulnerability in BloofoxCMS 0.3.5 via Gender Parameter in index.php

SQL Injection Vulnerability in BloofoxCMS 0.3.5 via Gender Parameter in index.php

CVE-2010-4870 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.

Learn more about our Cms Pen Testing.