CVE-2010-1049

Multiple SQL injection vulnerabilities in Uiga Business Portal allow remote attackers to execute arbitrary SQL commands via the (1) noentryid parameter to blog/index.php and the (2) p parameter to index2.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uiga:business_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-23 01:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1049

Mitre link : CVE-2010-1049

CVE.ORG link : CVE-2010-1049


JSON object : View

Products Affected

uiga

  • business_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')