CVE-2007-0970

Multiple SQL injection vulnerabilities in WebTester 5.0.20060927 and earlier allow remote attackers to execute arbitrary SQL commands via the testID parameter to directions.php, and unspecified parameters to other files that accept GET or POST input.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webtester:webtester:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-02-16 01:28

Updated : 2024-02-28 11:01


NVD link : CVE-2007-0970

Mitre link : CVE-2007-0970

CVE.ORG link : CVE-2007-0970


JSON object : View

Products Affected

webtester

  • webtester