SQL Injection Vulnerability in Akiva WebBoard before 8 SR 1 via name parameter in WB/Default.asp

SQL Injection Vulnerability in Akiva WebBoard before 8 SR 1 via name parameter in WB/Default.asp

CVE-2011-5203 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.

Learn more about our Web App Pen Testing.