Multiple SQL injection vulnerabilities in PHP-Fusion 7.02.07 allow remote authenticated users to execute arbitrary SQL commands via the (1) submit_id parameter in a 2 action to files/administration/submissions.php or (2) status parameter to files/administration/members.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2014-11-17T16:00:00

Updated: 2017-10-02T18:57:01

Reserved: 2014-11-04T00:00:00


Link: CVE-2014-8596

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2014-11-17T16:59:06.370

Modified: 2017-10-03T01:29:00.450


Link: CVE-2014-8596

JSON object: View

cve-icon Redhat Information

No data.

CWE