SQL injection vulnerability in WB/Default.asp in Akiva WebBoard before 8 SR 1 allows remote attackers to execute arbitrary SQL commands via the name parameter. NOTE: some of these details are obtained from third party information.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-10-04T17:00:00

Updated: 2024-08-07T00:30:46.804Z

Reserved: 2012-10-04T00:00:00

Link: CVE-2011-5203

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-10-04T17:55:00.823

Modified: 2017-08-29T01:30:44.240

Link: CVE-2011-5203

cve-icon Redhat

No data.