Multiple SQL injection vulnerabilities in Betster (aka PHP Betoffice) 1.0.4 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) showprofile.php or (2) categoryedit.php or (3) username parameter in a login to index.php.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-12T17:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2015-03-08T00:00:00


Link: CVE-2015-2237

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2015-03-12T17:59:00.077

Modified: 2018-10-09T19:56:10.497


Link: CVE-2015-2237

JSON object: View

cve-icon Redhat Information

No data.

CWE