CVE-2010-5047

SQL injection vulnerability in page.php in V-EVA Press Release Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:v-eva:press_release_script:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-11-23 01:55

Updated : 2024-02-28 11:41


NVD link : CVE-2010-5047

Mitre link : CVE-2010-5047

CVE.ORG link : CVE-2010-5047


JSON object : View

Products Affected

v-eva

  • press_release_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')