Multiple SQL injection vulnerabilities in AuraCMS 2.3 and earlier allow remote authenticated users to execute arbitrary SQL commands via the (1) search parameter to mod/content/content.php or (2) CLIENT_IP, (3) X_FORWARDED_FOR, (4) X_FORWARDED, (5) FORWARDED_FOR, or (6) FORWARDED HTTP header to index.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-02-11T17:00:00

Updated: 2024-08-06T09:42:34.969Z

Reserved: 2014-01-09T00:00:00

Link: CVE-2014-1401

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-02-11T17:55:06.857

Modified: 2018-10-09T19:42:25.797

Link: CVE-2014-1401

cve-icon Redhat

No data.