CVE-2010-2912

SQL injection vulnerability in index.php in Kayako eSupport 3.70.02 allows remote attackers to execute arbitrary SQL commands via the _a parameter in a downloads action.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:kayako:esupport:3.70.02:*:*:*:*:*:*:*

Information

Published : 2010-07-28 14:30

Updated : 2017-08-16 18:32


NVD link : CVE-2010-2912

Mitre link : CVE-2010-2912


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

kayako

  • esupport