SQL injection vulnerability in lib/admin.php in tenfourzero Shutter 0.1.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2014-08-17T18:00:00

Updated: 2014-08-17T17:57:00

Reserved: 2014-05-27T00:00:00


Link: CVE-2014-3904

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2014-08-17T18:55:01.793

Modified: 2014-09-08T17:51:48.667


Link: CVE-2014-3904

JSON object: View

cve-icon Redhat Information

No data.

CWE