CVE-2021-42325

Froxlor through 0.10.29.1 allows SQL injection in Database/Manager/DbManagerMySQL.php via a custom DB name.
Configurations

Configuration 1 (hide)

cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-10-12 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2021-42325

Mitre link : CVE-2021-42325

CVE.ORG link : CVE-2021-42325


JSON object : View

Products Affected

froxlor

  • froxlor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')