Multiple SQL injection vulnerabilities in index.php and other pages in Beehive Forum allow remote attackers to execute arbitrary SQL commands via the webtag parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2005-08-03T04:00:00

Updated: 2017-07-10T14:57:01

Reserved: 2005-08-03T00:00:00


Link: CVE-2005-2421

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2005-08-03T04:00:00.000

Modified: 2017-07-11T01:32:50.033


Link: CVE-2005-2421

JSON object: View

cve-icon Redhat Information

No data.