Multiple SQL injection vulnerabilities in Banana Dance B.2.6 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) return, (2) display, (3) table, or (4) search parameter to functions/suggest.php; (5) the id parameter to functions/widgets.php, (6) the category parameter to functions/print.php; or (7) the name parameter to functions/ajax.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-10-20T14:00:00

Updated: 2024-08-06T20:58:03.410Z

Reserved: 2012-10-03T00:00:00

Link: CVE-2012-5244

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-10-20T14:55:03.730

Modified: 2017-08-29T01:32:33.353

Link: CVE-2012-5244

cve-icon Redhat

No data.