SQL injection vulnerability in index.php in Ovidentia 6.6.5 allows remote attackers to execute arbitrary SQL commands via the item parameter in a contact modify action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-03T22:00:00

Updated: 2024-08-07T10:17:09.311Z

Reserved: 2008-10-03T00:00:00

Link: CVE-2008-4423

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-03T22:22:44.820

Modified: 2018-10-11T20:51:50.617

Link: CVE-2008-4423

cve-icon Redhat

No data.