CVE-2008-0685

SQL injection vulnerability in ViewCat.php in iTechClassifieds 3.0 allows remote attackers to execute arbitrary SQL commands via the CatID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:itechclassifieds:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-02-12 01:00

Updated : 2024-02-28 11:01


NVD link : CVE-2008-0685

Mitre link : CVE-2008-0685

CVE.ORG link : CVE-2008-0685


JSON object : View

Products Affected

itechscripts

  • itechclassifieds
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')