CVE-2013-6058

SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:apprain:apprain:*:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.0:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.2:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.3:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.4:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.1.5:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:0.2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:apprain:apprain:3.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-14 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2013-6058

Mitre link : CVE-2013-6058

CVE.ORG link : CVE-2013-6058


JSON object : View

Products Affected

apprain

  • apprain
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')