1 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 4

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter. Vulnerabilidad de inyección SQL en index.php de ibPhotohost v1.1.2 permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro img. • https://www.exploit-db.com/exploits/15070 http://packetstormsecurity.org/1009-exploits/ibphotohost-sql.txt http://www.exploit-db.com/exploits/15070 http://www.securityfocus.com/bid/43374 http://www.vupen.com/english/advisories/2010/2437 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •