SQL injection vulnerability in admin/login.php in PHP-CMS Project 1 allows remote attackers to execute arbitrary SQL commands via the username parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2009-02-03T19:00:00

Updated: 2017-09-28T12:57:01

Reserved: 2009-02-03T00:00:00


Link: CVE-2009-0407

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2009-02-03T19:30:00.517

Modified: 2017-09-29T01:33:48.433


Link: CVE-2009-0407

JSON object: View

cve-icon Redhat Information

No data.

CWE