CVE-2019-13969

Metinfo 6.x allows SQL Injection via the id parameter in an admin/index.php?n=ui_set&m=admin&c=index&a=doget_text_content&table=lang&field=1 request.
Configurations

Configuration 1 (hide)

cpe:2.3:a:metinfo:metinfo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-19 06:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-13969

Mitre link : CVE-2019-13969

CVE.ORG link : CVE-2019-13969


JSON object : View

Products Affected

metinfo

  • metinfo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')