CVE-2014-8596

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:php-fusion:php-fusion:7.02.07:*:*:*:*:*:*:*

Information

Published : 2014-11-17 08:59

Updated : 2017-10-02 18:29


NVD link : CVE-2014-8596

Mitre link : CVE-2014-8596


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

php-fusion

  • php-fusion