SQL injection vulnerability in online.php in AuraCMS 2.0 through 2.2.1 allows remote attackers to execute arbitrary SQL commands via the X-Forwarded-For field (HTTP_X_FORWARDED_FOR environment variable) in an HTTP header.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-03-20T10:00:00

Updated: 2024-08-07T08:17:34.928Z

Reserved: 2008-03-19T00:00:00

Link: CVE-2008-1398

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-03-20T10:44:00.000

Modified: 2017-09-29T01:30:40.957

Link: CVE-2008-1398

cve-icon Redhat

No data.