Multiple SQL injection vulnerabilities in Haudenschilt Family Connections CMS (FCMS) 1.9 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) thread parameter to messageboard.php, (2) member parameter to profile.php, (3) pid parameter to gallery/index.php, and the (4) fcms_login_id cookie parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-06-08T19:00:00

Updated: 2024-08-07T05:36:20.438Z

Reserved: 2009-06-08T00:00:00

Link: CVE-2009-2010

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-06-08T19:30:00.483

Modified: 2018-10-10T19:39:14.757

Link: CVE-2009-2010

cve-icon Redhat

No data.