SQL injection vulnerability in Empire CMS 5.1 allows remote attackers to execute arbitrary SQL commands via the bid parameter to the default URI under e/tool/gbook/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-07-01T12:26:00

Updated: 2024-08-07T05:44:55.637Z

Reserved: 2009-07-01T00:00:00

Link: CVE-2009-2269

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-01T13:00:01.467

Modified: 2018-10-10T19:39:31.430

Link: CVE-2009-2269

cve-icon Redhat

No data.