CVE-2014-7176

SQL injection vulnerability in Enalean Tuleap before 7.5.99.4 allows remote authenticated users to execute arbitrary SQL commands via the lobal_txt parameter to plugins/docman.
Configurations

Configuration 1 (hide)

cpe:2.3:a:enalean:tuleap:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-04 15:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-7176

Mitre link : CVE-2014-7176

CVE.ORG link : CVE-2014-7176


JSON object : View

Products Affected

enalean

  • tuleap
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')