Multiple SQL injection vulnerabilities in Wuzly 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) u parameter to fp.php, (2) epage parameter to newpage.php, (3) epost parameter to newpost.php, and (4) username parameter to login.php in admin/; or the (5) username parameter to mobile/login.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: flexera

Published: 2011-12-24T19:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2011-09-26T00:00:00


Link: CVE-2011-3838

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-12-24T19:55:03.943

Modified: 2017-08-29T01:30:19.410


Link: CVE-2011-3838

JSON object: View

cve-icon Redhat Information

No data.

CWE