CVE-2013-5121

SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
Configurations

Configuration 1 (hide)

cpe:2.3:a:phpfox:phpfox:3.6.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-08-14 15:55

Updated : 2024-02-04 18:16


NVD link : CVE-2013-5121

Mitre link : CVE-2013-5121

CVE.ORG link : CVE-2013-5121


JSON object : View

Products Affected

phpfox

  • phpfox
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')