SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and earlier module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2007-04-30T23:00:00

Updated: 2018-10-16T14:57:01

Reserved: 2007-04-30T00:00:00


Link: CVE-2007-2373

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2007-04-30T23:19:00.000

Modified: 2018-10-16T16:43:17.570


Link: CVE-2007-2373

JSON object: View

cve-icon Redhat Information

No data.