Multiple SQL injection vulnerabilities in index.php in dotProject 2.1.2 allow (1) remote authenticated users to execute arbitrary SQL commands via the tab parameter in a projects action, and (2) remote authenticated administrators to execute arbitrary SQL commands via the user_id parameter in a viewuser action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-02T15:00:00

Updated: 2024-08-07T09:53:00.516Z

Reserved: 2008-09-02T00:00:00

Link: CVE-2008-3887

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-02T15:41:00.000

Modified: 2017-08-08T01:32:15.013

Link: CVE-2008-3887

cve-icon Redhat

No data.