Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
References
Configurations
History
21 Nov 2024, 02:19
Type | Values Removed | Values Added |
---|---|---|
References | () http://osvdb.org/show/osvdb/112419 - | |
References | () http://packetstormsecurity.com/files/129053/PHP-Fusion-7.02.07-SQL-Injection.html - Exploit | |
References | () http://packetstormsecurity.com/files/133869/PHP-Fusion-7.02.07-Blind-SQL-Injection.html - | |
References | () http://seclists.org/fulldisclosure/2015/Oct/23 - | |
References | () http://www.exploit-db.com/exploits/35206 - Exploit | |
References | () http://www.securityfocus.com/bid/71053 - | |
References | () https://exchange.xforce.ibmcloud.com/vulnerabilities/98583 - | |
References | () https://www.xlabs.com.br/blog/?p=282 - Exploit |
Information
Published : 2014-11-17 16:59
Updated : 2024-11-21 02:19
NVD link : CVE-2014-8596
Mitre link : CVE-2014-8596
CVE.ORG link : CVE-2014-8596
JSON object : View
Products Affected
php-fusion
- php-fusion
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')