SQL Injection Vulnerability in links.php in MYRE Business Directory

SQL Injection Vulnerability in links.php in MYRE Business Directory

CVE-2012-6588 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in links.php in MYRE Business Directory allows remote attackers to execute arbitrary SQL commands via the cat parameter.

Learn more about our Web Application Penetration Testing UK.