CVE-2010-4870

SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bloofox:bloofoxcms:0.3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-07 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4870

Mitre link : CVE-2010-4870

CVE.ORG link : CVE-2010-4870


JSON object : View

Products Affected

bloofox

  • bloofoxcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')