SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-13T14:00:00

Updated: 2024-08-05T23:32:20.949Z

Reserved: 2016-02-24T00:00:00

Link: CVE-2016-2555

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-13T14:59:01.637

Modified: 2024-02-14T01:17:43.863

Link: CVE-2016-2555

cve-icon Redhat

No data.