SQL injection vulnerability in index.php in ibPhotohost 1.1.2 allows remote attackers to execute arbitrary SQL commands via the img parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-24T19:44:00Z

Updated: 2024-09-17T02:00:50.291Z

Reserved: 2010-09-24T00:00:00Z

Link: CVE-2010-3601

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2010-09-24T21:00:01.683

Modified: 2010-09-27T04:00:00.000

Link: CVE-2010-3601

cve-icon Redhat

No data.