SQL injection vulnerability in index.php in Uiga Personal Portal, as downloaded on 20100301, allows remote attackers to execute arbitrary SQL commands via the id parameter in a photos action. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-04-13T20:20:00

Updated: 2024-08-07T01:21:19.020Z

Reserved: 2010-04-13T00:00:00

Link: CVE-2010-1364

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-04-13T20:30:00.337

Modified: 2010-04-14T19:37:40.157

Link: CVE-2010-1364

cve-icon Redhat

No data.