CVE-2010-4609

SQL injection vulnerability in index.php in Html-edit CMS 3.1.8 allows remote attackers to execute arbitrary SQL commands via the nuser parameter in a registrate action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:html-edit:html-edit_cms:3.1.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-12-29 22:33

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4609

Mitre link : CVE-2010-4609

CVE.ORG link : CVE-2010-4609


JSON object : View

Products Affected

html-edit

  • html-edit_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')