Multiple SQL injection vulnerabilities in Advanced Poll 2.02 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to comments.php or (2) poll_id parameter to page.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-04-05T10:00:00

Updated: 2024-08-07T17:19:49.373Z

Reserved: 2006-04-05T00:00:00

Link: CVE-2006-1616

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-04-05T10:04:00.000

Modified: 2017-07-20T01:30:45.240

Link: CVE-2006-1616

cve-icon Redhat

No data.