CVE-2006-6912

SQL injection vulnerability in phpMyFAQ 1.6.7 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors, possibly the userfile or filename parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2006-12-31 05:00

Updated : 2024-02-04 17:13


NVD link : CVE-2006-6912

Mitre link : CVE-2006-6912

CVE.ORG link : CVE-2006-6912


JSON object : View

Products Affected

phpmyfaq

  • phpmyfaq
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')