Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-10-03T16:20:41

Updated: 2022-10-03T16:20:41

Reserved: 2022-10-03T00:00:00


Link: CVE-2014-9435

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2015-01-02T19:59:04.280

Modified: 2015-01-05T21:08:23.817


Link: CVE-2014-9435

JSON object: View

cve-icon Redhat Information

No data.

CWE