CVE-2010-4866

SQL injection vulnerability in index.php in Chipmunk Board 1.3 allows remote attackers to execute arbitrary SQL commands via the forumID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chipmunk-scripts:chipmunk_board:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-05 10:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-4866

Mitre link : CVE-2010-4866

CVE.ORG link : CVE-2010-4866


JSON object : View

Products Affected

chipmunk-scripts

  • chipmunk_board
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')