CVE-2015-5641

SQL injection vulnerability in baserCMS before 3.0.8 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-10-06 01:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-5641

Mitre link : CVE-2015-5641

CVE.ORG link : CVE-2015-5641


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')