Victor CMS 1.0 is vulnerable to SQL injection via c_id parameter of admin_edit_comment.php, p_id parameter of admin_edit_post.php, u_id parameter of admin_edit_user.php, and edit parameter of admin_update_categories.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-16T18:26:22

Updated: 2024-08-04T17:09:14.312Z

Reserved: 2020-12-21T00:00:00

Link: CVE-2020-35597

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-16T19:15:07.647

Modified: 2022-06-27T18:24:18.440

Link: CVE-2020-35597

cve-icon Redhat

No data.