CVE-2009-2269

SQL injection vulnerability in Empire CMS 5.1 allows remote attackers to execute arbitrary SQL commands via the bid parameter to the default URI under e/tool/gbook/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phome_empire:phome_empire_cms:5.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-07-01 13:00

Updated : 2023-12-10 10:51


NVD link : CVE-2009-2269

Mitre link : CVE-2009-2269

CVE.ORG link : CVE-2009-2269


JSON object : View

Products Affected

phome_empire

  • phome_empire_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')