CVE-2008-0451

Multiple SQL injection vulnerabilities in PacerCMS 0.6 allow remote authenticated users to execute arbitrary SQL commands via the id parameter to (1) siteadmin/article-edit.php; and unspecified parameters to (2) submitted-edit.php, (3) page-edit.php, (4) section-edit.php, (5) staff-edit.php, and (6) staff-access.php in siteadmin/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pacercms:pacercms:0.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-01-25 00:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0451

Mitre link : CVE-2008-0451

CVE.ORG link : CVE-2008-0451


JSON object : View

Products Affected

pacercms

  • pacercms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')