CVE-2019-17271

vBulletin 5.5.4 allows SQL Injection via the ajax/api/hook/getHookList or ajax/api/widget/getWidgetList where parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-08 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17271

Mitre link : CVE-2019-17271

CVE.ORG link : CVE-2019-17271


JSON object : View

Products Affected

vbulletin

  • vbulletin
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')