SQL injection vulnerability in AV Scripts AV Arcade 3 allows remote attackers to execute arbitrary SQL commands via the ava_code cookie to the "main page," related to index.php and the login task.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-08-04T19:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-08-04T00:00:00


Link: CVE-2010-2933

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-08-05T13:23:09.807

Modified: 2017-08-17T01:32:52.650


Link: CVE-2010-2933

JSON object: View

cve-icon Redhat Information

No data.

CWE