CVE-2015-2679

Multiple SQL injection vulnerabilities in MetalGenix GeniXCMS before 0.0.2 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter to index.php or (2) username parameter to gxadmin/login.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:genixcms:genixcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2015-03-23 16:59

Updated : 2023-12-10 11:31


NVD link : CVE-2015-2679

Mitre link : CVE-2015-2679

CVE.ORG link : CVE-2015-2679


JSON object : View

Products Affected

genixcms

  • genixcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')