CVE-2009-0104

SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:se-ed:ezpack:4.2:beta2:*:*:*:*:*:*

History

No history.

Information

Published : 2009-01-09 18:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-0104

Mitre link : CVE-2009-0104

CVE.ORG link : CVE-2009-0104


JSON object : View

Products Affected

se-ed

  • ezpack
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')