Vulnerabilities > JOE Pieruccini

DATE CVE VULNERABILITY TITLE RISK
2011-11-02 CVE-2010-5000 SQL Injection vulnerability in JOE Pieruccini Mclogin System 1.1/1.2
SQL injection vulnerability in login/login_index.php in MCLogin System 1.1 and 1.2 allows remote attackers to execute arbitrary SQL commands via the myusername parameter (aka Username field) in a do_login action.
network
low complexity
joe-pieruccini CWE-89
7.5