Vulnerabilities > Ktools > Photostore > 4.7.4

DATE CVE VULNERABILITY TITLE RISK
2017-04-12 CVE-2016-4337 SQL Injection vulnerability in Ktools Photostore 4.7.4
SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.
network
low complexity
ktools CWE-89
7.5