SQL Injection Vulnerability in poll.php in Entrans 0.3.2 and Earlier

SQL Injection Vulnerability in poll.php in Entrans 0.3.2 and Earlier

CVE-2010-4935 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.

Learn more about our Web Application Penetration Testing UK.