CVE-2009-3813

Multiple SQL injection vulnerabilities in RunCMS 2M1 allow remote authenticated users to execute arbitrary SQL commands via the (1) forum parameter to modules/forum/post.php and possibly (2) forum_id variable to modules/forum/class/class.permissions.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:runcms:runcms:2m1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2009-10-27 16:30

Updated : 2024-02-28 11:21


NVD link : CVE-2009-3813

Mitre link : CVE-2009-3813

CVE.ORG link : CVE-2009-3813


JSON object : View

Products Affected

runcms

  • runcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')