RSS   Vulnerabilities for 'Mclogin system'   RSS

2011-11-02
 
CVE-2010-5000

CWE-89
 

 
SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action. NOTE: some of these details are obtained from third party information.

 


Copyright 2024, cxsecurity.com

 

Back to Top