Multiple SQL injection vulnerabilities in Sefrengo before 1.6.2 allow (1) remote attackers to execute arbitrary SQL commands via the sefrengo cookie in a login to backend/main.php or (2) remote authenticated users to execute arbitrary SQL commands via the value_id parameter in a save_value action to backend/main.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-02-03T16:00:00

Updated: 2024-08-06T04:40:18.712Z

Reserved: 2015-01-31T00:00:00

Link: CVE-2015-1428

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-02-03T16:59:23.453

Modified: 2018-10-09T19:55:51.513

Link: CVE-2015-1428

cve-icon Redhat

No data.