CVE-2010-4861

SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webspell:webspell:4.2.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-05 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4861

Mitre link : CVE-2010-4861

CVE.ORG link : CVE-2010-4861


JSON object : View

Products Affected

webspell

  • webspell
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')