CVE-2010-3601

SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:invisionpower:ibphotohost:1.1.2:*:*:*:*:*:*:*

Information

Published : 2010-09-24 14:00

Updated : 2010-09-26 21:00


NVD link : CVE-2010-3601

Mitre link : CVE-2010-3601


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

invisionpower

  • ibphotohost