Multiple SQL Injection Vulnerabilities in sign.php in TinyGuestbook

Multiple SQL Injection Vulnerabilities in sign.php in TinyGuestbook

CVE-2011-5201 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in sign.php in tinyguestbook allow remote attackers to execute arbitrary SQL commands via the (1) name and (2) msg parameters. NOTE: some of these details are obtained from third party information.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.