CVE-2014-2211

SQL injection vulnerability in portal/addtoapplication.php in POSH (aka Posh portal or Portaneo) 3.0 before 3.3.0 allows remote attackers to execute arbitrary SQL commands via the rssurl parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:posh_project:posh:*:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.0:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.0.1:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.0.2:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.0.3:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.0.4:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.1.0:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.1.1:*:*:*:*:*:*:*
cpe:2.3:a:posh_project:posh:3.1.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-03 16:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2211

Mitre link : CVE-2014-2211

CVE.ORG link : CVE-2014-2211


JSON object : View

Products Affected

posh_project

  • posh
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')