CVE-2008-7120

SQL injection vulnerability in Mr. CGI Guy Hot Links SQL-PHP 3 and earlier allows remote attackers to execute arbitrary SQL commands via the news.php parameter.
Configurations

Configuration 1

cpe:2.3:a:mrcgiguy:hot_links_sql-php:*:*:*:*:*:*:*:*

Information

Published : 2009-08-28 03:30

Updated : 2009-08-28 03:30


NVD link : CVE-2008-7120

Mitre link : CVE-2008-7120

Products Affected
CWE