SQL injection vulnerability in index.asp in Creative Mind Creator CMS 5.0 allows remote attackers to execute arbitrary SQL commands via the sideid parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-01T15:00:00

Updated: 2024-08-07T10:17:08.869Z

Reserved: 2008-10-01T00:00:00

Link: CVE-2008-4377

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-01T15:38:36.917

Modified: 2017-09-29T01:32:08.680

Link: CVE-2008-4377

cve-icon Redhat

No data.