CVE-2015-2803

SQL injection vulnerability in mod1/index.php in the Akronymmanager (sb_akronymmanager) extension before 7.0.0 for TYPO3 allows remote authenticated users with permission to maintain acronyms to execute arbitrary SQL commands via the id parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:akronymmanager_project:akronymmanager:*:*:*:*:*:typo3:*:*

History

No history.

Information

Published : 2015-06-17 18:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-2803

Mitre link : CVE-2015-2803

CVE.ORG link : CVE-2015-2803


JSON object : View

Products Affected

akronymmanager_project

  • akronymmanager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')