SQL Injection Vulnerability in PhpCollab 2.5.1 and Earlier

SQL Injection Vulnerability in PhpCollab 2.5.1 and Earlier

CVE-2017-6089 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

SQL injection vulnerability in PhpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) project or id parameters to topics/deletetopics.php; the (2) id parameter to bookmarks/deletebookmarks.php; or the (3) id parameter to calendar/deletecalendar.php.

Learn more about our Web Application Penetration Testing UK.