SQL injection vulnerability in index.php in TSOKA:CMS 1.1, 1.9, and 2.0 allows remote attackers to execute arbitrary SQL commands via the id parameter in an articolo action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-07-08T22:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-07-08T00:00:00


Link: CVE-2010-2674

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-07-08T22:30:01.453

Modified: 2017-08-17T01:32:47.290


Link: CVE-2010-2674

JSON object: View

cve-icon Redhat Information

No data.

CWE