CVE-2014-2303

Multiple SQL injection vulnerabilities in the file browser component (we_fs.php) in webEdition CMS before 6.2.7-s1.2 and 6.3.x through 6.3.8 before -s1 allow remote attackers to execute arbitrary SQL commands via the (1) table or (2) order parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:webedition:webedition_cms:6.2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:webedition:webedition_cms:6.3.3.0:*:*:*:*:*:*:*
cpe:2.3:a:webedition:webedition_cms:6.3.8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-06-13 14:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-2303

Mitre link : CVE-2014-2303

CVE.ORG link : CVE-2014-2303


JSON object : View

Products Affected

webedition

  • webedition_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')