SQL injection vulnerability in dispatch.php in Achievo 1.4.5 allows remote authenticated users to execute arbitrary SQL commands via the activityid parameter in a stats action.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T15:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-11-14T00:00:00


Link: CVE-2012-5865

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-10-20T15:55:04.370

Modified: 2017-08-29T01:32:49.573


Link: CVE-2012-5865

JSON object: View

cve-icon Redhat Information

No data.

CWE