Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-03-06T18:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2009-03-06T00:00:00


Link: CVE-2008-6422

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-03-06T18:30:00.390

Modified: 2017-09-29T01:33:10.010


Link: CVE-2008-6422

JSON object: View

cve-icon Redhat Information

No data.

CWE