CVE-2007-5643

Multiple SQL injection vulnerabilities in Lussumo Vanilla 1.1.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the CategoryID parameter to ajax/sortcategories.php or (2) an unspecified vector to ajax/sortroles.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:lussumo:vanilla:*:*:*:*:*:*:*:*

Information

Published : 2007-10-23 14:47

Updated : 2017-09-28 18:29


NVD link : CVE-2007-5643

Mitre link : CVE-2007-5643


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

lussumo

  • vanilla