Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to execute arbitrary SQL commands by using a certain character when the database is configured to use Big5 Asian encoding.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-06-21T20:00:00

Updated: 2017-08-11T15:57:01

Reserved: 2016-09-09T00:00:00


Link: CVE-2016-7508

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-06-21T20:29:00.187

Modified: 2017-08-12T01:29:01.220


Link: CVE-2016-7508

JSON object: View

cve-icon Redhat Information

No data.

CWE