CVE-2015-1576

Multiple SQL injection vulnerabilities in u5CMS before 3.9.4 allow remote attackers to execute arbitrary SQL commands via the name parameter to (1) copy2.php, (2) localize.php, (3) metai.php, (4) nc.php, (5) new2.php, or (6) rename2.php in u5admin/; (7) c parameter to u5admin/editor.php; (8) typ parameter to u5admin/meta2.php; or (9) newname parameter to u5admin/rename2.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yuba:u5cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-02-11 19:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-1576

Mitre link : CVE-2015-1576

CVE.ORG link : CVE-2015-1576


JSON object : View

Products Affected

yuba

  • u5cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')