CVE-2008-7120

SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mrcgiguy:hot_links_sql-php:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-08-28 15:30

Updated : 2024-02-28 11:21


NVD link : CVE-2008-7120

Mitre link : CVE-2008-7120

CVE.ORG link : CVE-2008-7120


JSON object : View

Products Affected

mrcgiguy

  • hot_links_sql-php
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')