RSS   Vulnerabilities for 'Simple cms'   RSS

2008-02-20
 
CVE-2008-0835

CWE-89
 

 
SQL injection vulnerability in indexen.php in Simple CMS 1.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the area parameter.

 


Copyright 2024, cxsecurity.com

 

Back to Top