CVE-2007-5643

Multiple SQL injection vulnerabilities in Lussumo Vanilla 1.1.3 and earlier allow remote attackers to execute arbitrary SQL commands via (1) the CategoryID parameter to ajax/sortcategories.php or (2) an unspecified vector to ajax/sortroles.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lussumo:vanilla:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2007-10-23 21:47

Updated : 2023-12-10 10:40


NVD link : CVE-2007-5643

Mitre link : CVE-2007-5643

CVE.ORG link : CVE-2007-5643


JSON object : View

Products Affected

lussumo

  • vanilla
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')