SQL injection vulnerability in index.php in ContentNow 1.39 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter. NOTE: this issue can be leveraged for path disclosure with an invalid pageid parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-11-28T23:00:00

Updated: 2024-08-07T20:19:34.611Z

Reserved: 2006-11-28T00:00:00

Link: CVE-2006-6157

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-28T23:28:00.000

Modified: 2018-10-17T21:46:59.127

Link: CVE-2006-6157

cve-icon Redhat

No data.