CVE-2014-9520

SQL injection vulnerability in execute.php in InfiniteWP Admin Panel before 2.4.4 allows remote attackers to execute arbitrary SQL commands via the historyID parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:infinitewp:infinitewp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-01-05 20:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9520

Mitre link : CVE-2014-9520

CVE.ORG link : CVE-2014-9520


JSON object : View

Products Affected

infinitewp

  • infinitewp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')