Multiple SQL injection vulnerabilities in phpGroupWare (phpgw) before 0.9.16.016 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) class.sessions_db.inc.php, (2) class.translation_sql.inc.php, or (3) class.auth_sql.inc.php in phpgwapi/inc/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-05-18T15:29:00

Updated: 2024-08-07T00:45:12.233Z

Reserved: 2010-01-27T00:00:00

Link: CVE-2010-0404

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-05-19T12:08:08.100

Modified: 2018-10-10T19:52:23.253

Link: CVE-2010-0404

cve-icon Redhat

No data.