CVE-2010-3467

SQL injection vulnerability in modules/sections/index.php in E-Xoopport Samsara 3.1 and earlier, when the Tutorial module is enabled, allows remote attackers to execute arbitrary SQL commands via the secid parameter in a listarticles action.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:e-xoopport:samsara:*:*:*:*:*:*:*:*
cpe:2.3:a:e-xoopport:samsara:3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-17 20:00

Updated : 2024-02-28 11:41


NVD link : CVE-2010-3467

Mitre link : CVE-2010-3467

CVE.ORG link : CVE-2010-3467


JSON object : View

Products Affected

e-xoopport

  • samsara
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')