SQL injection vulnerability in modules/sections/index.php in E-Xoopport Samsara 3.1 and earlier, when the Tutorial module is enabled, allows remote attackers to execute arbitrary SQL commands via the secid parameter in a listarticles action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2010-09-17T19:00:00

Updated: 2017-08-16T14:57:01

Reserved: 2010-09-17T00:00:00


Link: CVE-2010-3467

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2010-09-17T20:00:04.633

Modified: 2017-08-17T01:32:59.087


Link: CVE-2010-3467

JSON object: View

cve-icon Redhat Information

No data.

CWE