SQL Injection Vulnerability in YABSoft Advanced Image Hosting (AIH) Script

SQL Injection Vulnerability in YABSoft Advanced Image Hosting (AIH) Script

CVE-2012-6039 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in view_comments.php in YABSoft Advanced Image Hosting (AIH) Script, possibly 2.3, allows remote attackers to execute arbitrary SQL commands via the gal parameter.

Learn more about our Web Application Penetration Testing UK.