CVE-2010-0672

SQL injection vulnerability in index.php in WSN Guest 1.02 allows remote attackers to execute arbitrary SQL commands via the orderlinks parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webmastersite:wsn_guest:1.02:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-02-22 20:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-0672

Mitre link : CVE-2010-0672

CVE.ORG link : CVE-2010-0672


JSON object : View

Products Affected

webmastersite

  • wsn_guest
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')