CVE-2008-6422

Multiple SQL injection vulnerabilities in PsychoStats 2.3, 2.3.1, and 2.3.3 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) weapon.php and (2) map.php.
Configurations

Configuration 1

cpe:2.3:a:psychostats:psychostats:2.3:*:*:*:*:*:*:*
cpe:2.3:a:psychostats:psychostats:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:psychostats:psychostats:2.3.1:*:*:*:*:*:*:*

Information

Published : 2009-03-06 06:30

Updated : 2017-09-29 01:33


NVD link : CVE-2008-6422

Mitre link : CVE-2008-6422

Products Affected
No products.
CWE