CVE-2005-2421

Multiple SQL injection vulnerabilities in index.php and other pages in Beehive Forum allow remote attackers to execute arbitrary SQL commands via the webtag parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:beehive_forum:beehive_forum:0.1:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.2:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.4:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.5:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.6rc1:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.6rc2:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.3:*:*:*:*:*:*:*
cpe:2.3:a:beehive_forum:beehive_forum:0.3.1:*:*:*:*:*:*:*

Information

Published : 2005-08-02 21:00

Updated : 2017-07-10 18:32


NVD link : CVE-2005-2421

Mitre link : CVE-2005-2421


JSON object : View

Advertisement

dedicated server usa

Products Affected

beehive_forum

  • beehive_forum