SQL Injection Vulnerability in Gallarific PHP Photo Gallery Script 2.1

SQL Injection Vulnerability in Gallarific PHP Photo Gallery Script 2.1

CVE-2011-0519 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.

Learn more about our Web Application Penetration Testing UK.