CVE-2013-4948

SQL injection vulnerability in view.php in Machform 2 allows remote attackers to execute arbitrary SQL commands via the element_2 parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:machform:machform:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-07-29 23:27

Updated : 2024-02-28 12:00


NVD link : CVE-2013-4948

Mitre link : CVE-2013-4948

CVE.ORG link : CVE-2013-4948


JSON object : View

Products Affected

machform

  • machform
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')