CVE-2010-4400

SQL injection vulnerability in _rights.php in DynPG CMS 4.2.0 allows remote attackers to execute arbitrary SQL commands via the giveRights_UserId parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:dynpg:dynpg:4.2.0:*:*:*:*:*:*:*

History

25 Mar 2021, 15:05

Type Values Removed Values Added
CPE cpe:2.3:a:dynpg:dynpg_cms:4.2.0:*:*:*:*:*:*:* cpe:2.3:a:dynpg:dynpg:4.2.0:*:*:*:*:*:*:*

Information

Published : 2010-12-06 13:37

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4400

Mitre link : CVE-2010-4400

CVE.ORG link : CVE-2010-4400


JSON object : View

Products Affected

dynpg

  • dynpg
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')