CVE-2009-1316

Multiple SQL injection vulnerabilities in AbleSpace 1.0 allow remote attackers to execute arbitrary SQL commands via the (1) eid parameter to events_view.php and the (2) id parameter to events_clndr_view.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:abk-soft:ablespace:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-04-17 14:08

Updated : 2024-02-28 11:21


NVD link : CVE-2009-1316

Mitre link : CVE-2009-1316

CVE.ORG link : CVE-2009-1316


JSON object : View

Products Affected

abk-soft

  • ablespace
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')