SQL Injection Vulnerability in Achievo 1.4.5 dispatch.php

SQL Injection Vulnerability in Achievo 1.4.5 dispatch.php

CVE-2012-5865 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.

Learn more about our User Device Pen Test.