CVE-2012-5244

Multiple SQL injection vulnerabilities in Banana Dance B.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) return, (2) display, (3) table, or (4) search parameter to functions/suggest.php; (5) the id parameter to functions/widgets.php, (6) the category parameter to functions/print.php; or (7) the name parameter to functions/ajax.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bananadance:banana_dance:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-20 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2012-5244

Mitre link : CVE-2012-5244

CVE.ORG link : CVE-2012-5244


JSON object : View

Products Affected

bananadance

  • banana_dance
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')