Multiple SQL injection vulnerabilities in admin/index.php in Pixelpost 1.7.3 allow remote authenticated users to execute arbitrary SQL commands via the (1) findfid, (2) id, (3) selectfcat, (4) selectfmon, or (5) selectftag parameter in an images action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-02-25T16:00:00

Updated: 2024-08-06T22:14:27.801Z

Reserved: 2011-02-25T00:00:00

Link: CVE-2011-1100

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-02-25T17:00:01.777

Modified: 2017-08-17T01:33:50.337

Link: CVE-2011-1100

cve-icon Redhat

No data.