CVE-2008-2521

SQL injection vulnerability in members.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote authenticated users to execute arbitrary SQL commands via the fid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yabsoft:mega_file_hosting_script:1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-06-03 15:32

Updated : 2024-02-28 11:21


NVD link : CVE-2008-2521

Mitre link : CVE-2008-2521

CVE.ORG link : CVE-2008-2521


JSON object : View

Products Affected

yabsoft

  • mega_file_hosting_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')