SQL injection vulnerability in index.php in BloofoxCMS 0.3.5 allows remote attackers to execute arbitrary SQL commands via the gender parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-10-07T10:00:00

Updated: 2024-08-07T04:02:29.960Z

Reserved: 2011-10-07T00:00:00

Link: CVE-2010-4870

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-10-07T10:55:06.973

Modified: 2018-10-10T20:08:44.633

Link: CVE-2010-4870

cve-icon Redhat

No data.