CVE-2010-4935

SQL injection vulnerability in poll.php in Entrans 0.3.2 and earlier allows remote attackers to execute arbitrary SQL commands via the sid parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:khader_abbeb:entrans:*:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.2:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.3:*:*:*:*:*:*:*
cpe:2.3:a:khader_abbeb:entrans:0.3.1:*:*:*:*:*:*:*

History

21 Nov 2024, 01:22

Type Values Removed Values Added
References () http://www.exploit-db.com/exploits/15126 - Exploit () http://www.exploit-db.com/exploits/15126 - Exploit

Information

Published : 2011-10-09 10:55

Updated : 2025-04-11 00:51


NVD link : CVE-2010-4935

Mitre link : CVE-2010-4935

CVE.ORG link : CVE-2010-4935


JSON object : View

Products Affected

khader_abbeb

  • entrans
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')