CVE-2013-3721

SQL injection vulnerability in awards.php in PsychoStats 3.2.2b allows remote attackers to execute arbitrary SQL commands via the d parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:psychostats:psychostats:3.2.2b:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-05-31 12:20

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3721

Mitre link : CVE-2013-3721

CVE.ORG link : CVE-2013-3721


JSON object : View

Products Affected

psychostats

  • psychostats
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')