CVE-2011-5203

SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:akiva:webboard:*:*:*:*:*:*:*:*
cpe:2.3:a:akiva:webboard:2.90:beta:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-04 17:55

Updated : 2023-12-10 11:16


NVD link : CVE-2011-5203

Mitre link : CVE-2011-5203

CVE.ORG link : CVE-2011-5203


JSON object : View

Products Affected

akiva

  • webboard
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')