RSS   Podatności dla 'Php-jokesite'   RSS

2008-05-27
 
CVE-2008-2457

CWE-89
 

 
SQL injection vulnerability in jokes_category.php in PHP-Jokesite 2.0 allows remote attackers to execute arbitrary SQL commands via the cat_id parameter.

 

 >>> Vendor: Bitmixsoft 2 Produkty
Php-jokesite
Php-lance


Copyright 2024, cxsecurity.com

 

Back to Top