CVE-2015-2237

Multiple SQL injection vulnerabilities in Betster (aka PHP Betoffice) 1.0.4 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) showprofile.php or (2) categoryedit.php or (3) username parameter in a login to index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:betster_project:betster:1.0.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-12 17:59

Updated : 2024-02-28 12:20


NVD link : CVE-2015-2237

Mitre link : CVE-2015-2237

CVE.ORG link : CVE-2015-2237


JSON object : View

Products Affected

betster_project

  • betster
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')