Multiple SQL injection vulnerabilities in WmsCms 2.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) search, (2) sbr, (3) pid, (4) sbl, and (5) FilePath parameters to default.asp; and the (6) sbr, (7) pr, and (8) psPrice parameters to printpage.asp.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-06-17T16:00:00Z

Updated: 2024-09-17T03:22:50.067Z

Reserved: 2010-06-17T00:00:00Z

Link: CVE-2010-2317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-06-17T16:30:02.153

Modified: 2010-06-18T04:00:00.000

Link: CVE-2010-2317

cve-icon Redhat

No data.