CVE-2008-0685

SQL injection vulnerability in ViewCat.php in iTechClassifieds 3.0 allows remote attackers to execute arbitrary SQL commands via the CatID parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:itechscripts:itechclassifieds:3.0:*:*:*:*:*:*:*

Information

Published : 2008-02-11 17:00

Updated : 2008-09-05 14:35


NVD link : CVE-2008-0685

Mitre link : CVE-2008-0685


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

itechscripts

  • itechclassifieds