SQL injection vulnerability in PhpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) project or id parameters to topics/deletetopics.php; the (2) id parameter to bookmarks/deletebookmarks.php; or the (3) id parameter to calendar/deletecalendar.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-02T17:00:00

Updated: 2024-08-05T15:18:49.879Z

Reserved: 2017-02-18T00:00:00

Link: CVE-2017-6089

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-03T01:29:03.153

Modified: 2017-10-11T17:34:22.907

Link: CVE-2017-6089

cve-icon Redhat

No data.