cpe:/a:lightneasy:lightneasy:3.2.1 CVE-2010-4751 2011-03-01T17:00:01.363-05:00 2017-08-16T21:33:21.290-04:00 6.0 NETWORK MEDIUM SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-03-02T09:30:00.000-05:00 SECUNIA 42391 BID 45230 MISC http://holisticinfosec.org/content/view/168/45/ CONFIRM http://www.lightneasy.org/punbb/viewtopic.php?id=1207 XF lightneasy-id-sql-injection(63723) SQL injection vulnerability in LightNEasy.php in LightNEasy 3.2.1, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via the id parameter in an edituser action, a different vector than CVE-2008-6593, CVE-2010-3484, and CVE-2010-3485.