Multiple SQL injection vulnerabilities in e-Xoops (exoops) 1.08, and 1.05 Rev 1 through 3, allow remote attackers to execute arbitrary SQL commands via the (1) lid parameter to (a) mylinks/ratelink.php, (b) adresses/ratefile.php, (c) mydownloads/ratefile.php, (d) mysections/ratefile.php, and (e) myalbum/ratephoto.php in modules/; the (2) bid parameter to (f) modules/banners/click.php; and the (3) gid parameter to (g) modules/arcade/index.php in a show_stats and play_game action, related issues to CVE-2007-5104 and CVE-2007-6266.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:14:29

Updated: 2022-10-03T16:14:29

Reserved: 2022-10-03T00:00:00


Link: CVE-2007-6380

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2007-12-15T01:46:00.000

Modified: 2008-09-05T21:33:05.783


Link: CVE-2007-6380

JSON object: View

cve-icon Redhat Information

No data.

CWE