CVE-2008-2963

Multiple SQL injection vulnerabilities in MyBlog allow remote attackers to execute arbitrary SQL commands via the (1) view parameter to (a) index.php, and the (2) id parameter to (b) member.php and (c) post.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:myblog:myblog:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-02 17:14

Updated : 2024-02-28 11:21


NVD link : CVE-2008-2963

Mitre link : CVE-2008-2963

CVE.ORG link : CVE-2008-2963


JSON object : View

Products Affected

myblog

  • myblog
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')