CVE-2013-5117

SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:zldnn:dnnarticle:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-03-12 14:55

Updated : 2023-12-10 11:31


NVD link : CVE-2013-5117

Mitre link : CVE-2013-5117

CVE.ORG link : CVE-2013-5117


JSON object : View

Products Affected

zldnn

  • dnnarticle
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')