CVE-2015-7382

SQL injection vulnerability in install.php in Web Reference Database (aka refbase) through 0.9.6 allows remote attackers to execute arbitrary SQL commands via the defaultCharacterSet parameter, a different issue than CVE-2015-6009.
References
Link Resource
http://www.kb.cert.org/vuls/id/374092 Third Party Advisory US Government Resource
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:refbase:refbase:*:*:*:*:*:*:*:*

Information

Published : 2015-09-27 19:59

Updated : 2015-09-28 18:07


NVD link : CVE-2015-7382

Mitre link : CVE-2015-7382


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

refbase

  • refbase