CVE-2012-5291

CVE-2012-5291

CVE-2012-5291 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in team.php in Posse Softball Director CMS allows remote attackers to execute arbitrary SQL commands via the idteam parameter.

Learn more about our Cms Pen Testing.