SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2013-08-14T15:00:00Z

Updated: 2024-09-16T19:41:23.695Z

Reserved: 2013-08-14T00:00:00Z

Link: CVE-2013-5121

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-08-14T15:55:07.080

Modified: 2013-08-14T17:52:48.980

Link: CVE-2013-5121

cve-icon Redhat

No data.