cpe:/a:phpcms:phpcms_2008:2 CVE-2011-0645 2011-01-25T14:00:06.810-05:00 2017-08-16T21:33:39.917-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2011-01-26T10:02:00.000-05:00 BID 45913 OSVDB 70655 MISC http://securityreason.com/wlb_show/WLB-2011010077 XF phpcms-flashupload-sql-injection(64828) SQL injection vulnerability in data.php in PHPCMS 2008 V2 allows remote attackers to execute arbitrary SQL commands via the where_time parameter in a get action.