SQL injection vulnerability in appRain CMF 3.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the PATH_INFO to blog-by-cat/.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2013-11-14T20:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2013-10-09T00:00:00


Link: CVE-2013-6058

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2013-11-14T20:55:04.840

Modified: 2017-08-29T01:33:54.810


Link: CVE-2013-6058

JSON object: View

cve-icon Redhat Information

No data.

CWE