CVE-2012-0913

SQL injection vulnerability in checklogin.aspx in ICloudCenter ICTimeAttendance 1.0 allows remote attackers to execute arbitrary SQL commands via the passw parameter. NOTE: Some of these details are obtained from third party information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:icloudcenter:ictimeattendance:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-24 18:55

Updated : 2024-02-04 17:54


NVD link : CVE-2012-0913

Mitre link : CVE-2012-0913

CVE.ORG link : CVE-2012-0913


JSON object : View

Products Affected

icloudcenter

  • ictimeattendance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')