Lucene search

K

Joe Pieruccini Security Vulnerabilities

cve
cve

CVE-2010-5000

SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action. NOTE: some of these details are obtained from third party information.

8.6AI Score

0.001EPSS

2011-11-02 09:55 PM
21