1 results (0.004 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Multiple SQL injection vulnerabilities in mes_add.php in x-script GuestBook 1.3a, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) email, (3) icq, and (4) website parameters. Múltiples vulnerabilidades de inyección SQL en mes_add.php de x-script GuestBook 1.3a, cuando magic_quotes_gpc está desactivado, permite a atacantes remotos ejecutar comandos SQL de su elección a través de los parámetros (1) name, (2) email, (3) icq, y (4) website. • http://securityreason.com/securityalert/3186 http://www.securityfocus.com/archive/1/481209/100/0/threaded http://www.securityfocus.com/bid/25890 http://www.vupen.com/english/advisories/2007/3347 https://exchange.xforce.ibmcloud.com/vulnerabilities/36895 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •