Format string vulnerability in the error-reporting feature in the mysqli extension in PHP 5.1.0 and 5.1.1 might allow remote attackers to execute arbitrary code via format string specifiers in MySQL error messages.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-01-13T23:00:00

Updated: 2024-08-07T16:25:34.054Z

Reserved: 2006-01-13T00:00:00

Link: CVE-2006-0200

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-01-13T23:03:00.000

Modified: 2018-10-30T16:25:35.747

Link: CVE-2006-0200

cve-icon Redhat

No data.