SQL Injection Vulnerability in searchvote.php in 2daybiz Polls Script

SQL Injection Vulnerability in searchvote.php in 2daybiz Polls Script

CVE-2010-5004 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in searchvote.php in 2daybiz Polls (aka Advanced Poll) Script allows remote attackers to execute arbitrary SQL commands via the category parameter.

Learn more about our Web Application Penetration Testing UK.