CVE-2011-0645

SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpcms:phpcms_2008:2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-01-25 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-0645

Mitre link : CVE-2011-0645

CVE.ORG link : CVE-2011-0645


JSON object : View

Products Affected

phpcms

  • phpcms_2008
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')