CVE-2012-6520

Multiple SQL injection vulnerabilities in the advanced search in Wikidforum 2.10 allow remote attackers to execute arbitrary SQL commands via the (1) select_sort or (2) opt_search_select parameters. NOTE: this issue could not be reproduced by third parties.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wikidforum:wikidforum:2.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-01-24 01:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-6520

Mitre link : CVE-2012-6520

CVE.ORG link : CVE-2012-6520


JSON object : View

Products Affected

wikidforum

  • wikidforum
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')