SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-05T10:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-10-04T00:00:00


Link: CVE-2010-4861

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-10-05T10:55:07.473

Modified: 2017-08-29T01:29:05.643


Link: CVE-2010-4861

JSON object: View

cve-icon Redhat Information

No data.

CWE