CVE-2009-1032

SQL injection vulnerability in gallery_list.php in YABSoft Advanced Image Hosting (AIH) Script 2.3 allows remote attackers to execute arbitrary SQL commands via the gal parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yabsoft:advanced_image_hosting_script:2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-03-20 18:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-1032

Mitre link : CVE-2009-1032

CVE.ORG link : CVE-2009-1032


JSON object : View

Products Affected

yabsoft

  • advanced_image_hosting_script
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')