CVE-2016-2555

SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:*

Information

Published : 2017-04-13 07:59

Updated : 2017-09-07 18:29


NVD link : CVE-2016-2555

Mitre link : CVE-2016-2555


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

atutor

  • atutor