CVE-2009-2082

SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these details are obtained from third party information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:creative_web_solutions:multi-level_cms:1.21:*:*:*:*:*:*:*

Information

Published : 2009-06-16 14:00

Updated : 2009-06-16 21:00


NVD link : CVE-2009-2082

Mitre link : CVE-2009-2082


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

creative_web_solutions

  • multi-level_cms