CVE-2008-0290

Multiple SQL injection vulnerabilities in Digital Hive 2.0 RC2 and earlier allow (1) remote attackers to execute arbitrary SQL commands via the selectskin parameter to an unspecified program, or (2) remote authenticated administrators to execute arbitrary SQL commands via the user_id parameter in the gestion_membre.php page to base.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:digitalhive:digitalhive:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-01-16 02:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0290

Mitre link : CVE-2008-0290

CVE.ORG link : CVE-2008-0290


JSON object : View

Products Affected

digitalhive

  • digitalhive
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')