RSS   Vulnerabilities for 'Simple web cms'   RSS

2007-01-05
 
CVE-2007-0093

CWE-Other
 

 
SQL injection vulnerability in page.php in Simple Web Content Management System allows remote attackers to execute arbitrary SQL commands via the id parameter.

 

 >>> Vendor: Cms-center 2 Products
Simple web cms
Simple web content management system


Copyright 2024, cxsecurity.com

 

Back to Top