CVE-2010-3601

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:invisionpower:ibphotohost:1.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-24 21:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3601

Mitre link : CVE-2010-3601

CVE.ORG link : CVE-2010-3601


JSON object : View

Products Affected

invisionpower

  • ibphotohost
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')