SQL injection vulnerability in the Pixelpost v1.7.3 and earlier allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: jpcert

Published: 2018-06-26T14:00:00

Updated: 2024-08-05T03:28:11.296Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2018-0606

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-26T14:29:01.880

Modified: 2018-08-17T17:22:27.667

Link: CVE-2018-0606

cve-icon Redhat

No data.