Multiple SQL injection vulnerabilities in Arif Supriyanto auraCMS 1.62 allow remote attackers to execute arbitrary SQL commands and delete all shoutbox messages via the (1) name and (2) pesan parameters.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2006-07-13T00:00:00

Updated: 2018-10-18T14:57:01

Reserved: 2006-07-12T00:00:00


Link: CVE-2006-3559

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2006-07-13T00:05:00.000

Modified: 2018-10-18T16:47:59.190


Link: CVE-2006-3559

JSON object: View

cve-icon Redhat Information

No data.