SQL injection vulnerability in common.php in LightNEasy 3.2.1 allows remote attackers to execute arbitrary SQL commands via the handle parameter to LightNEasy.php, a different vector than CVE-2008-6593.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-22T19:00:00Z

Updated: 2024-09-16T19:56:04.240Z

Reserved: 2010-09-22T00:00:00Z

Link: CVE-2010-3484

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-09-22T20:00:10.743

Modified: 2010-09-23T04:00:00.000

Link: CVE-2010-3484

cve-icon Redhat

No data.