SQL Injection Vulnerability in DIY-CMS 1.0: Remote Code Execution via modules/poll/index.php

SQL Injection Vulnerability in DIY-CMS 1.0: Remote Code Execution via modules/poll/index.php

CVE-2012-6519 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in modules/poll/index.php in DIY-CMS 1.0 allows remote attackers to execute arbitrary SQL commands via the start parameter to mod.php.

Learn more about our Cms Pen Testing.