SQL injection vulnerability in index.php in WSN Guest 1.02 allows remote attackers to execute arbitrary SQL commands via the orderlinks parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-02-22T20:00:00

Updated: 2024-08-07T00:59:38.342Z

Reserved: 2010-02-22T00:00:00

Link: CVE-2010-0672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-02-22T20:30:00.437

Modified: 2017-08-17T01:32:03.867

Link: CVE-2010-0672

cve-icon Redhat

No data.