Multiple SQL injection vulnerabilities in Absolut Engine 1.73 allow remote authenticated users to execute arbitrary SQL commands via the (1) sectionID parameter to admin/managersection.php, (2) userID parameter to admin/edituser.php, (3) username parameter to admin/admin.php, or (4) title parameter to admin/managerrelated.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-01-02T19:00:00Z

Updated: 2024-09-16T17:58:30.860Z

Reserved: 2015-01-02T00:00:00Z

Link: CVE-2014-9435

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2015-01-02T19:59:04.280

Modified: 2015-01-05T21:08:23.817

Link: CVE-2014-9435

cve-icon Redhat

No data.