CVE-2016-2555

SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:atutor:atutor:2.2.1:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () http://sourceincite.com/research/src-2016-08/ - Exploit, Third Party Advisory () http://sourceincite.com/research/src-2016-08/ - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2017-04-13 14:59

Updated : 2024-02-14 01:17


NVD link : CVE-2016-2555

Mitre link : CVE-2016-2555

CVE.ORG link : CVE-2016-2555


JSON object : View

Products Affected

atutor

  • atutor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')