SQL Injection Vulnerability in GSI WiNPAT Portal Login Form

SQL Injection Vulnerability in GSI WiNPAT Portal Login Form

CVE-2015-5376 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the login form in GSI WiNPAT Portal 3.2.0.1001 through 3.6.1.0 allows remote attackers to execute arbitrary SQL commands via the username field.

Learn more about our User Device Pen Test.