SQL injection vulnerability in asearch.php in webSPELL 4.2.1 allows remote attackers to execute arbitrary SQL commands via the search parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-05T10:00:00

Updated: 2024-08-07T04:02:30.231Z

Reserved: 2011-10-04T00:00:00

Link: CVE-2010-4861

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-05T10:55:07.473

Modified: 2017-08-29T01:29:05.643

Link: CVE-2010-4861

cve-icon Redhat

No data.