Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.4 allow remote authenticated users to execute arbitrary SQL commands via the (1) address parameter to addressbook.php, the (2) getnews parameter to familynews.php, and the (3) poll_id parameter to home.php in a results action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-06-30T18:00:00

Updated: 2024-08-07T09:21:34.512Z

Reserved: 2008-06-30T00:00:00

Link: CVE-2008-2901

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-06-30T18:24:00.000

Modified: 2017-09-29T01:31:23.757

Link: CVE-2008-2901

cve-icon Redhat

No data.