CVE-2011-1100

Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixelpost:pixelpost:1.7.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-02-25 17:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1100

Mitre link : CVE-2011-1100

CVE.ORG link : CVE-2011-1100


JSON object : View

Products Affected

pixelpost

  • pixelpost
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')