CVE-2010-4500

Multiple SQL injection vulnerabilities in contact.php in MRCGIGUY (MCG) FreeTicket 1.0.0, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) subject, and (4) message parameters in a sendmess action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mrcgiguy:freeticket:1.0.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-08 17:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4500

Mitre link : CVE-2010-4500

CVE.ORG link : CVE-2010-4500


JSON object : View

Products Affected

mrcgiguy

  • freeticket
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')