CVE-2020-13873

A SQL Injection vulnerability in get_topic_info() in sys/CODOF/Forum/Topic.php in Codoforum before 4.9 allows remote attackers (pre-authentication) to bypass the admin page via a leaked password-reset token of the admin. (As an admin, an attacker can upload a PHP shell and execute remote code on the operating system.)
Configurations

Configuration 1 (hide)

cpe:2.3:a:codologic:codoforum:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-05-12 12:15

Updated : 2024-02-28 18:28


NVD link : CVE-2020-13873

Mitre link : CVE-2020-13873

CVE.ORG link : CVE-2020-13873


JSON object : View

Products Affected

codologic

  • codoforum
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')