CVE-2007-6380

Multiple SQL injection vulnerabilities in e-Xoops (exoops) 1.08, and 1.05 Rev 1 through 3, allow remote attackers to execute arbitrary SQL commands via the (1) lid parameter to (a) mylinks/ratelink.php, (b) adresses/ratefile.php, (c) mydownloads/ratefile.php, (d) mysections/ratefile.php, and (e) myalbum/ratephoto.php in modules/; the (2) bid parameter to (f) modules/banners/click.php; and the (3) gid parameter to (g) modules/arcade/index.php in a show_stats and play_game action, related issues to CVE-2007-5104 and CVE-2007-6266.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:e-xoops:e-xoops:1.05_rev1:*:*:*:*:*:*:*
cpe:2.3:a:e-xoops:e-xoops:1.05_rev3:*:*:*:*:*:*:*
cpe:2.3:a:e-xoops:e-xoops:1.05_rev2:*:*:*:*:*:*:*
cpe:2.3:a:e-xoops:e-xoops:1.08:*:*:*:*:*:*:*

Information

Published : 2007-12-14 17:46

Updated : 2008-09-05 14:33


NVD link : CVE-2007-6380

Mitre link : CVE-2007-6380


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

e-xoops

  • e-xoops