CVE-2012-6039

SQL injection vulnerability in view_comments.php in YABSoft Advanced Image Hosting (AIH) Script, possibly 2.3, allows remote attackers to execute arbitrary SQL commands via the gal parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:yabsoft:advanced_image_hosting_script:-:*:*:*:*:*:*:*
cpe:2.3:a:yabsoft:advanced_image_hosting_script:2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-26 22:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6039

Mitre link : CVE-2012-6039

CVE.ORG link : CVE-2012-6039


JSON object : View

Products Affected

yabsoft

  • advanced_image_hosting_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')