RSS   Vulnerabilities for 'G.cms generator'   RSS

2010-06-24
 
CVE-2010-2438

CWE-89
 

 
SQL injection vulnerability in G.CMS generator allows remote attackers to execute arbitrary SQL commands via the lang parameter to the default URI, probably index.php.

 


Copyright 2024, cxsecurity.com

 

Back to Top