SQL injection vulnerability in Meeting Room Booking System (MRBS) before 1.4 allows remote attackers to execute arbitrary SQL commands via the area parameter to (1) month.php, and possibly (2) day.php and (3) week.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-10-21T00:00:00

Updated: 2024-08-07T10:24:20.453Z

Reserved: 2008-10-20T00:00:00

Link: CVE-2008-4620

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-10-21T01:18:01.960

Modified: 2017-09-29T01:32:15.507

Link: CVE-2008-4620

cve-icon Redhat

No data.