CVE-2011-5200

Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:5.6:*:*:*:*:*:*:*

Information

Published : 2012-09-23 10:55

Updated : 2017-08-28 18:30


NVD link : CVE-2011-5200

Mitre link : CVE-2011-5200


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

dedecms

  • dedecms