CVE-2012-5865

SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:achievo:achievo:1.4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-10-20 15:55

Updated : 2023-12-10 11:31


NVD link : CVE-2012-5865

Mitre link : CVE-2012-5865

CVE.ORG link : CVE-2012-5865


JSON object : View

Products Affected

achievo

  • achievo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')