SQL injection vulnerability in the mgr.login.php file in Ktools.net Photostore before 4.7.5 allows remote attackers to execute arbitrary SQL commands via the email parameter in a recover_login action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2017-04-12T22:00:00

Updated: 2024-08-06T00:25:14.504Z

Reserved: 2016-04-27T00:00:00

Link: CVE-2016-4337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-12T22:59:00.367

Modified: 2017-04-19T19:47:34.770

Link: CVE-2016-4337

cve-icon Redhat

No data.