CVE-2017-12776

SQL injection vulnerability in reports.php in NexusPHP 1.5 allows remote attackers to execute arbitrary SQL commands via the delreport parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:nexusphp_project:nexusphp:1.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-18 17:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12776

Mitre link : CVE-2017-12776

CVE.ORG link : CVE-2017-12776


JSON object : View

Products Affected

nexusphp_project

  • nexusphp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')