Pixelpost v1.7.3 and Earlier: Remote SQL Injection Vulnerability

Pixelpost v1.7.3 and Earlier: Remote SQL Injection Vulnerability

CVE-2018-0606 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:P/A:P

SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

Learn more about our Web Application Penetration Testing UK.