CVE-2011-0644

SQL injection vulnerability in include/admin/model_field.class.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the modelid parameter to flash_upload.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpcms:phpcms_2008:2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-25 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0644

Mitre link : CVE-2011-0644

CVE.ORG link : CVE-2011-0644


JSON object : View

Products Affected

phpcms

  • phpcms_2008
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')