CVE-2010-2674

SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:alanzard:tsoka\:cms:1.1:*:*:*:*:*:*:*
cpe:2.3:a:alanzard:tsoka\:cms:1.9:*:*:*:*:*:*:*
cpe:2.3:a:alanzard:tsoka\:cms:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-07-08 22:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2674

Mitre link : CVE-2010-2674

CVE.ORG link : CVE-2010-2674


JSON object : View

Products Affected

alanzard

  • tsoka\
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')