SQL injection vulnerability in pdf.php in AuraCMS 1.62 allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2007-4804 and CVE-2007-4171.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-03-23T21:00:00Z

Updated: 2024-09-17T01:35:40.313Z

Reserved: 2011-03-23T00:00:00Z

Link: CVE-2010-4774

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2011-03-23T22:00:02.103

Modified: 2011-03-24T04:00:00.000

Link: CVE-2010-4774

cve-icon Redhat

No data.