Multiple SQL injection vulnerabilities in Jasmine CMS 1.0 allow remote attackers to execute arbitrary SQL commands via (1) the login_username parameter to login.php or (2) the item parameter to news.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-06-21T18:00:00

Updated: 2024-08-07T14:14:12.900Z

Reserved: 2007-06-21T00:00:00

Link: CVE-2007-3313

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-06-21T18:30:00.000

Modified: 2017-10-11T01:32:45.113

Link: CVE-2007-3313

cve-icon Redhat

No data.