CVE-2010-0404

NameCVE-2010-0404
DescriptionMultiple SQL injection vulnerabilities in phpGroupWare (phpgw) before 0.9.16.016 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to (1) class.sessions_db.inc.php, (2) class.translation_sql.inc.php, or (3) class.auth_sql.inc.php in phpgwapi/inc/.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2046-1
Debian Bugs584517

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
phpgroupwaresourcelenny1:0.9.16.012+dfsg-8+lenny2DSA-2046-1
phpgroupwaresource(unstable)1:0.9.16.016+dfsg-1584517

Search for package or bug name: Reporting problems