SQL injection vulnerability in engine.php in Simple PHP Agenda 2.2.8 allows remote attackers to execute arbitrary SQL commands via the priority parameter in an addTodo action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-05-21T22:00:00

Updated: 2024-08-06T19:50:05.314Z

Reserved: 2012-05-21T00:00:00

Link: CVE-2012-2925

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-05-21T22:55:01.553

Modified: 2017-08-29T01:31:45.900

Link: CVE-2012-2925

cve-icon Redhat

No data.