SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-01-25T18:00:00

Updated: 2024-08-06T21:58:26.053Z

Reserved: 2011-01-25T00:00:00

Link: CVE-2011-0645

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-01-25T19:00:06.810

Modified: 2017-08-17T01:33:39.917

Link: CVE-2011-0645

cve-icon Redhat

No data.