CVE-2008-4377

SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:creative_mind:creator_cms:5.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-10-01 15:38

Updated : 2024-02-28 11:21


NVD link : CVE-2008-4377

Mitre link : CVE-2008-4377

CVE.ORG link : CVE-2008-4377


JSON object : View

Products Affected

creative_mind

  • creator_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')