CVE-2017-6089

SQL injection vulnerability in PhpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) project or id parameters to topics/deletetopics.php; the (2) id parameter to bookmarks/deletebookmarks.php; or the (3) id parameter to calendar/deletecalendar.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpcollab:phpcollab:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-03 01:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-6089

Mitre link : CVE-2017-6089

CVE.ORG link : CVE-2017-6089


JSON object : View

Products Affected

phpcollab

  • phpcollab
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')