CVE-2005-4662

Multiple SQL injection vulnerabilities in OcoMon 1.20, and possibly earlier versions, allow remote attackers to execute arbitrary SQL commands via unknown attack vectors in an unspecified input form, a different vulnerability than CVE-2005-4664.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:ocomon:ocomon:1.11:*:*:*:*:*:*:*
cpe:2.3:a:ocomon:ocomon:1.12:*:*:*:*:*:*:*
cpe:2.3:a:ocomon:ocomon:1.13:*:*:*:*:*:*:*
cpe:2.3:a:ocomon:ocomon:1.14:*:*:*:*:*:*:*
cpe:2.3:a:ocomon:ocomon:1.20:*:*:*:*:*:*:*
cpe:2.3:a:ocomon:ocomon:1.21:*:*:*:*:*:*:*

History

No history.

Information

Published : 2005-12-31 05:00

Updated : 2024-02-04 16:52


NVD link : CVE-2005-4662

Mitre link : CVE-2005-4662

CVE.ORG link : CVE-2005-4662


JSON object : View

Products Affected

ocomon

  • ocomon