SQL Injection Vulnerability in Pre Projects Pre Podcast Portal Login Feature

SQL Injection Vulnerability in Pre Projects Pre Podcast Portal Login Feature

CVE-2010-4959 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the login feature in Pre Projects Pre Podcast Portal allows remote attackers to execute arbitrary SQL commands via the password parameter.

Learn more about our Web Application Penetration Testing UK.