SQL Injection Vulnerability in jCore Admin Panel (admin/index.php) Allows Remote Code Execution

SQL Injection Vulnerability in jCore Admin Panel (admin/index.php) Allows Remote Code Execution

CVE-2012-4232 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in admin/index.php in jCore before 1.0pre2 allows remote attackers to execute arbitrary SQL commands via the memberloginid cookie.

Learn more about our Web Application Penetration Testing UK.