RSS   Podatności dla 'Chipmunk board'   RSS

2011-10-05
 
CVE-2010-4866

 

 
SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.

 

 >>> Vendor: Chipmunk-scripts 3 Produkty
Chipmunk topsites
Pwngame
Chipmunk board


Copyright 2024, cxsecurity.com

 

Back to Top