1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in insidepage.php in Creative Web Solutions Multi-Level CMS 1.21 allows remote attackers to execute arbitrary SQL commands via the catid parameter. NOTE: some of these details are obtained from third party information. Vulnerabilidad de inyección SQL en insidepage.php en Creative Web Solutions Multi-Level CMS v1.21 permite a atacantes remotos ejecutar comandos SQL de forma arbitraria a través del parámetro "catid". NOTA: algunos de estos detalles fueron obtenidos de terceras partes. • http://osvdb.org/54571 http://packetstorm.linuxsecurity.com/0905-exploits/creativecms-sql.txt http://secunia.com/advisories/35154 http://www.securityfocus.com/bid/35018 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •