CVE-2010-1365

SQL injection vulnerability in index.php in Uiga Fan Club, as downloaded on 20100310, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:uiga:fan_club:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-13 20:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1365

Mitre link : CVE-2010-1365

CVE.ORG link : CVE-2010-1365


JSON object : View

Products Affected

uiga

  • fan_club
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')