Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-09-23T17:00:00

Updated: 2024-08-07T00:30:46.717Z

Reserved: 2012-09-23T00:00:00

Link: CVE-2011-5200

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-09-23T17:55:01.537

Modified: 2017-08-29T01:30:44.037

Link: CVE-2011-5200

cve-icon Redhat

No data.