CVE-2010-4505

Multiple SQL injection vulnerabilities in login.php in Injader 2.4.4, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) un and (2) pw parameters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:injader:injader:2.4.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-08 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4505

Mitre link : CVE-2010-4505

CVE.ORG link : CVE-2010-4505


JSON object : View

Products Affected

injader

  • injader
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')