cpe:/a:acidcat:acidcat_cms:3.4.1 CVE-2008-1990 2008-04-27T17:05:00.000-04:00 2017-09-28T21:30:58.553-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2008-04-28T13:01:00.000-04:00 ALLOWS_OTHER_ACCESS BUGTRAQ 20080420 Acidcat CMS Multiple Vulnerabilities BID 28868 SECUNIA 29916 SREASON 3842 EXPLOIT-DB 5478 XF acidcat-default-sql-injection(41918) MISC http://bugreport.ir/index.php?/36 Multiple SQL injection vulnerabilities in Acidcat CMS 3.4.1 allow remote attackers to execute arbitrary SQL commands via the (1) cID parameter to default.asp and the (2) username parameter to main_login2.asp.