CVE-2007-2339

Multiple SQL injection vulnerabilities in Phorum before 5.1.22 allow remote attackers to execute arbitrary SQL commands via (1) a modified recipients parameter name in (a) pm.php; (2) the curr parameter to the (b) badwords (aka censorlist) or (c) banlist module in admin.php; or (3) the "Edit groups / Add group" field in the (d) groups module in admin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phorum:phorum:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-04-27 16:19

Updated : 2023-12-10 10:40


NVD link : CVE-2007-2339

Mitre link : CVE-2007-2339

CVE.ORG link : CVE-2007-2339


JSON object : View

Products Affected

phorum

  • phorum