SQL injection vulnerability in mod1/index.php in the Akronymmanager (sb_akronymmanager) extension before 7.0.0 for TYPO3 allows remote authenticated users with permission to maintain acronyms to execute arbitrary SQL commands via the id parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-06-17T18:00:00

Updated: 2024-08-06T05:24:38.890Z

Reserved: 2015-03-30T00:00:00

Link: CVE-2015-2803

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-06-17T18:59:02.470

Modified: 2018-10-09T19:56:23.623

Link: CVE-2015-2803

cve-icon Redhat

No data.