SQL Injection Vulnerability in phpMyBackupPro

SQL Injection Vulnerability in phpMyBackupPro

CVE-2015-3637 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

SQL injection vulnerability in phpMyBackupPro when run in multi-user mode before 2.5 allows remote attackers to execute arbitrary SQL commands via the username and password parameters.

Learn more about our User Device Pen Test.