SQL Injection Vulnerability in mnoGoSearch before 3.3.12 via Hostname Parameter

SQL Injection Vulnerability in mnoGoSearch before 3.3.12 via Hostname Parameter

CVE-2011-5235 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in mnoGoSearch before 3.3.12 allows remote attackers to execute arbitrary SQL commands via the hostname in a hypertext link.

Learn more about our Web Application Penetration Testing UK.