CVE-2018-0606

SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN27978559/index.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:pixelpost:pixelpost:1.7.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-26 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-0606

Mitre link : CVE-2018-0606

CVE.ORG link : CVE-2018-0606


JSON object : View

Products Affected

pixelpost

  • pixelpost
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')