Multiple SQL injection vulnerabilities in Phorum before 5.1.22 allow remote attackers to execute arbitrary SQL commands via (1) a modified recipients parameter name in (a) pm.php; (2) the curr parameter to the (b) badwords (aka censorlist) or (c) banlist module in admin.php; or (3) the "Edit groups / Add group" field in the (d) groups module in admin.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-04-27T16:00:00

Updated: 2024-08-07T13:33:28.718Z

Reserved: 2007-04-27T00:00:00

Link: CVE-2007-2339

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-04-27T16:19:00.000

Modified: 2018-10-16T16:43:13.163

Link: CVE-2007-2339

cve-icon Redhat

No data.