Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) answer_id or (2) question_id parameter to polls/vote.php, (3) story_id parameter to comments/add.php or (4) comments/edit.php, or (5) thread_id parameter to posts/add.php. NOTE: this issue was SPLIT due to differences in researchers and disclosure dates. CVE-2013-7349 already covers the news_id parameter to news/send.php, user_email parameter to users/register.php, and thread_id to posts/edit.php vectors.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-01T00:00:00

Updated: 2024-08-06T17:15:21.468Z

Reserved: 2013-08-28T00:00:00

Link: CVE-2013-5640

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-04-01T03:24:59.767

Modified: 2016-12-31T02:59:07.233

Link: CVE-2013-5640

cve-icon Redhat

No data.