Vulnerabilities > Invisionpower > Ibphotohost

DATE CVE VULNERABILITY TITLE RISK
2010-09-24 CVE-2010-3601 SQL Injection vulnerability in Invisionpower Ibphotohost 1.1.2
SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.
network
low complexity
invisionpower CWE-89
7.5