CVE-2007-5189

Multiple SQL injection vulnerabilities in mes_add.php in x-script GuestBook 1.3a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) icq, and (4) website parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:x-script:guestbook:1.3a:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-10-03 14:17

Updated : 2024-02-28 11:01


NVD link : CVE-2007-5189

Mitre link : CVE-2007-5189

CVE.ORG link : CVE-2007-5189


JSON object : View

Products Affected

x-script

  • guestbook
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')