CVE-2010-1364

SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uiga:personal_portal:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-13 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1364

Mitre link : CVE-2010-1364

CVE.ORG link : CVE-2010-1364


JSON object : View

Products Affected

uiga

  • personal_portal
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')