CVE-2003-0735

SQL injection vulnerability in the Calendar module of phpWebSite 0.9.x and earlier allows remote attackers to execute arbitrary SQL queries, as demonstrated using the year parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpwebsite:phpwebsite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2003-10-20 04:00

Updated : 2023-12-10 10:17


NVD link : CVE-2003-0735

Mitre link : CVE-2003-0735

CVE.ORG link : CVE-2003-0735


JSON object : View

Products Affected

phpwebsite

  • phpwebsite