Multiple SQL injection vulnerabilities in index.php in OneOrZero AIMS 2.6.0 Members Edition and 2.7.0 Trial Edition allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter in a saved_search action and (2) item_types parameter in a show_item_search action in the search_management_manage subcontroller. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-09-13T21:00:00

Updated: 2012-02-14T10:00:00

Reserved: 2011-09-13T00:00:00


Link: CVE-2010-4834

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-09-14T02:56:38.143

Modified: 2012-02-14T04:02:22.180


Link: CVE-2010-4834

JSON object: View

cve-icon Redhat Information

No data.

CWE