CVE-2015-6009

Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than CVE-2015-7382.
References
Link Resource
http://www.kb.cert.org/vuls/id/374092 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/38292/
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:refbase:refbase:*:*:*:*:*:*:*:*

Information

Published : 2015-09-27 19:59

Updated : 2017-09-15 18:29


NVD link : CVE-2015-6009

Mitre link : CVE-2015-6009


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

refbase

  • refbase