SQL Injection Vulnerability in Simple PHP Agenda 2.2.8

SQL Injection Vulnerability in Simple PHP Agenda 2.2.8

CVE-2012-2925 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.

Learn more about our Web Application Penetration Testing UK.