CVE-2013-5311

Multiple SQL injection vulnerabilities in Vastal I-Tech phpVID 1.2.3 allow remote attackers to execute arbitrary SQL commands via the "n" parameter to (1) browse_videos.php or (2) members.php. NOTE: the cat parameter is already covered by CVE-2008-4157.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vastal:phpvid:1.2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-19 21:10

Updated : 2024-02-28 12:00


NVD link : CVE-2013-5311

Mitre link : CVE-2013-5311

CVE.ORG link : CVE-2013-5311


JSON object : View

Products Affected

vastal

  • phpvid
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')