SQL Injection Vulnerability in Userbar Plugin 2.2 for MyBB Forum

SQL Injection Vulnerability in Userbar Plugin 2.2 for MyBB Forum

CVE-2011-4569 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.

Learn more about our User Device Pen Test.