CVE-2017-12776

SQL injection vulnerability in reports.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the delreport parameter.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:nexusphp_project:nexusphp:1.5:*:*:*:*:*:*:*

Information

Published : 2017-08-18 10:29

Updated : 2017-09-18 18:36


NVD link : CVE-2017-12776

Mitre link : CVE-2017-12776


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

nexusphp_project

  • nexusphp