RSS   Podatności dla 'Php photo gallery script'   RSS

2011-01-20
 
CVE-2011-0519

CWE-89
 

 
SQL injection vulnerability in gallery.php in Gallarific PHP Photo Gallery script 2.1 and possibly other versions allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Gallarific 2 Produkty
Gallarific
Php photo gallery script


Copyright 2024, cxsecurity.com

 

Back to Top