CVE-2009-2019

SQL injection vulnerability in news_detail.php in Virtue News Manager allows remote attackers to execute arbitrary SQL commands via the nid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:virtuenetz:virtue_news_manager:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-06-09 19:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2019

Mitre link : CVE-2009-2019

CVE.ORG link : CVE-2009-2019


JSON object : View

Products Affected

virtuenetz

  • virtue_news_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')