CVE-2006-6038

SQL injection vulnerability in editpoll.php in Powie's PHP Forum (pForum) 1.29a and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:powie:pforum:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-11-22 00:07

Updated : 2024-02-04 17:13


NVD link : CVE-2006-6038

Mitre link : CVE-2006-6038

CVE.ORG link : CVE-2006-6038


JSON object : View

Products Affected

powie

  • pforum
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')