SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the field parameter in a search action. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-04T18:00:00

Updated: 2024-08-07T10:00:41.042Z

Reserved: 2008-09-04T00:00:00

Link: CVE-2008-3918

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-04T18:41:00.000

Modified: 2017-08-08T01:32:16.247

Link: CVE-2008-3918

cve-icon Redhat

No data.