CVE-2010-4935

SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:khader_abbeb:entrans:*:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.2:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.3:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.3.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-10-09 10:55

Updated : 2023-12-10 11:03


NVD link : CVE-2010-4935

Mitre link : CVE-2010-4935

CVE.ORG link : CVE-2010-4935


JSON object : View

Products Affected

khader_abbeb

  • entrans
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')