CVE-2014-8596

Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:php-fusion:php-fusion:7.02.07:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-17 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-8596

Mitre link : CVE-2014-8596

CVE.ORG link : CVE-2014-8596


JSON object : View

Products Affected

php-fusion

  • php-fusion
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')