Multiple SQL Injection Vulnerabilities in Vastal I-Tech phpVID 1.2.3

Multiple SQL Injection Vulnerabilities in Vastal I-Tech phpVID 1.2.3

CVE-2013-5311 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execute arbitrary SQL commands via the "n" parameter to (1) browse_videos.php or (2) members.php. NOTE: the cat parameter is already covered by CVE-2008-4157.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.