CVE-2014-9435

Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:absolutengine:absolut_engine:1.73:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-02 19:59

Updated : 2024-02-28 12:20


NVD link : CVE-2014-9435

Mitre link : CVE-2014-9435

CVE.ORG link : CVE-2014-9435


JSON object : View

Products Affected

absolutengine

  • absolut_engine
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')