CVE-2008-6725

Multiple SQL injection vulnerabilities in CMScout 2.06 allow remote authenticated users to execute arbitrary SQL commands via the id parameter to (1) index.php in a mythings page (mythings.php) and (2) the users page in admin.php.
Configurations

Configuration 1

cpe:2.3:a:cmscout:cmscout:2.06:*:*:*:*:*:*:*

Information

Published : 2009-04-17 02:08

Updated : 2017-09-29 01:33


NVD link : CVE-2008-6725

Mitre link : CVE-2008-6725

Products Affected
CWE