CVE-2008-2532

SQL injection vulnerability in forum/topic_detail.php in AJ Square aj-hyip (aka AJ HYIP Acme) allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:aj_square:aj_hyip:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-06-03 15:32

Updated : 2024-02-28 11:21


NVD link : CVE-2008-2532

Mitre link : CVE-2008-2532

CVE.ORG link : CVE-2008-2532


JSON object : View

Products Affected

aj_square

  • aj_hyip
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')