SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:55

Updated: 2022-10-03T16:20:55

Reserved: 2022-10-03T00:00:00


Link: CVE-2010-3601

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2010-09-24T21:00:01.683

Modified: 2010-09-27T04:00:00.000


Link: CVE-2010-3601

JSON object: View

cve-icon Redhat Information

No data.

CWE