Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:21:09

Updated: 2022-10-03T16:21:09

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-2317

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-06-17T16:30:02.153

Modified: 2010-06-18T04:00:00.000


Link: CVE-2010-2317

JSON object: View

cve-icon Redhat Information

No data.

CWE