CVE-2016-4337

SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.
References
Link Resource
http://packetstormsecurity.com/files/137734/Ktools-Photostore-4.7.5-Blind-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/40046/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ktools:photostore:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-12 22:59

Updated : 2024-02-28 15:44


NVD link : CVE-2016-4337

Mitre link : CVE-2016-4337

CVE.ORG link : CVE-2016-4337


JSON object : View

Products Affected

ktools

  • photostore
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')