CVE-2010-4774

SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:auracms:auracms:1.62:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-03-23 22:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4774

Mitre link : CVE-2010-4774

CVE.ORG link : CVE-2010-4774


JSON object : View

Products Affected

auracms

  • auracms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')