CVE-2008-2184

Multiple SQL injection vulnerabilities in SMartBlog (aka SMBlog) 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) mois, (2) an, (3) jour, and (4) id parameters to index.php, and the (5) login parameter to gestion/logon.php, different vectors than CVE-2008-2183. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:toocharger:smartblog:1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-05-13 22:20

Updated : 2023-12-10 10:51


NVD link : CVE-2008-2184

Mitre link : CVE-2008-2184

CVE.ORG link : CVE-2008-2184


JSON object : View

Products Affected

toocharger

  • smartblog
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')