SQL Injection Vulnerability in Ktools.net Photostore 4.7.5: Arbitrary SQL Command Execution via Email Parameter

SQL Injection Vulnerability in Ktools.net Photostore 4.7.5: Arbitrary SQL Command Execution via Email Parameter

CVE-2016-4337 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.

Learn more about our Web Application Penetration Testing UK.