CVE-2008-5890

SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1

cpe:2.3:a:injader:injader:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:injader:injader:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:injader:injader:*:*:*:*:*:*:*:*
cpe:2.3:a:injader:injader:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:injader:injader:2.0.2:*:*:*:*:*:*:*

Information

Published : 2009-01-12 08:00

Updated : 2017-09-29 01:32


NVD link : CVE-2008-5890

Mitre link : CVE-2008-5890

Products Affected
No products.
CWE