CVE-2012-5865

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:achievo:achievo:1.4.5:*:*:*:*:*:*:*

Information

Published : 2014-10-20 08:55

Updated : 2017-08-28 18:32


NVD link : CVE-2012-5865

Mitre link : CVE-2012-5865


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

achievo

  • achievo