SQL injection vulnerability in userbarsettings.php in the Userbar plugin 2.2 for MyBB Forum allows remote attackers to execute arbitrary SQL commands via the image2 parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2011-11-29T11:00:00

Updated: 2024-08-07T00:09:19.028Z

Reserved: 2011-11-28T00:00:00

Link: CVE-2011-4569

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-11-29T11:55:05.837

Modified: 2017-08-29T01:30:31.317

Link: CVE-2011-4569

cve-icon Redhat

No data.