CVE-2010-2317

Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wmsdesign:wmscms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-06-17 16:30

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2317

Mitre link : CVE-2010-2317

CVE.ORG link : CVE-2010-2317


JSON object : View

Products Affected

wmsdesign

  • wmscms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')