SQL injection vulnerability in LightNEasy/lightneasy.php in LightNEasy SQLite 1.2.2 and earlier allows remote attackers to inject arbitrary PHP code into comments.dat via the dlid parameter to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-03T18:00:00

Updated: 2024-08-07T11:34:47.184Z

Reserved: 2009-04-03T00:00:00

Link: CVE-2008-6593

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-03T18:30:00.390

Modified: 2018-10-11T20:57:30.843

Link: CVE-2008-6593

cve-icon Redhat

No data.