SQL injection vulnerability in members.php in YABSoft Mega File Hosting Script (aka MFH or MFHS) 1.2 allows remote authenticated users to execute arbitrary SQL commands via the fid parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-03T15:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2008-06-03T00:00:00


Link: CVE-2008-2521

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2008-06-03T15:32:00.000

Modified: 2017-09-29T01:31:12.223


Link: CVE-2008-2521

JSON object: View

cve-icon Redhat Information

No data.

CWE