SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-01-09T18:00:00

Updated: 2024-08-07T04:24:18.258Z

Reserved: 2009-01-09T00:00:00

Link: CVE-2009-0104

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-09T18:30:03.063

Modified: 2017-09-29T01:33:38.120

Link: CVE-2009-0104

cve-icon Redhat

No data.