SQL injection vulnerability in default.asp in CIS Manager CMS allows remote attackers to execute arbitrary SQL commands via the TroncoID parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-04-11T15:00:00Z

Updated: 2024-09-16T23:06:11.495Z

Reserved: 2014-04-11T00:00:00Z

Link: CVE-2014-2847

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-04-11T15:55:22.160

Modified: 2014-04-14T15:15:59.880

Link: CVE-2014-2847

cve-icon Redhat

No data.