CVE-2007-2373

SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and earlier module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wf-links:wf-links:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-30 23:19

Updated : 2024-02-28 11:01


NVD link : CVE-2007-2373

Mitre link : CVE-2007-2373

CVE.ORG link : CVE-2007-2373


JSON object : View

Products Affected

wf-links

  • wf-links