CVE-2008-4620

SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3) week.php.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mrbs:mrbs:*:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.5:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.6:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.7:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre1:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre2:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre3:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre4:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre5:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.8:pre6:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.9:pre-1:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.9:pre-2:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.9.1:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:0.9.2:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.0:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.0:pre-1:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.0:pre-2:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.1:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.1:pre-1:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.1:pre-2:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2:pre-1:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2:pre-2:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2:pre-3:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mrbs:mrbs:1.2.6.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-10-21 01:18

Updated : 2024-02-28 11:21


NVD link : CVE-2008-4620

Mitre link : CVE-2008-4620

CVE.ORG link : CVE-2008-4620


JSON object : View

Products Affected

mrbs

  • mrbs
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')