CVE-2011-3838

Multiple SQL injection vulnerabilities in Wuzly 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) u parameter to fp.php, (2) epage parameter to newpage.php, (3) epost parameter to newpost.php, and (4) username parameter to login.php in admin/; or the (5) username parameter to mobile/login.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wuzly:wuzly:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-24 19:55

Updated : 2024-02-04 17:54


NVD link : CVE-2011-3838

Mitre link : CVE-2011-3838

CVE.ORG link : CVE-2011-3838


JSON object : View

Products Affected

wuzly

  • wuzly
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')