CVE-2010-2933

SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.
Configurations

Configuration 1 (hide)

cpe:2.3:a:avscripts:av_arcade:3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-08-05 13:23

Updated : 2024-02-28 11:41


NVD link : CVE-2010-2933

Mitre link : CVE-2010-2933

CVE.ORG link : CVE-2010-2933


JSON object : View

Products Affected

avscripts

  • av_arcade
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')