CVE-2014-5082

Multiple SQL injection vulnerabilities in admin/admin.php in Sphider 1.3.6 and earlier, Sphider Pro, and Sphider-plus allow remote attackers to execute arbitrary SQL commands via the (1) site_id or (2) url parameter.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:sphider:sphider:*:*:*:*:*:*:*:*
cpe:2.3:a:sphider:sphider:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:sphider:sphider:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:sphider:sphider:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:sphider:sphider:1.3.4:b:*:*:*:*:*:*
cpe:2.3:a:sphider:sphider:1.3.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-06 18:55

Updated : 2024-02-04 18:35


NVD link : CVE-2014-5082

Mitre link : CVE-2014-5082

CVE.ORG link : CVE-2014-5082


JSON object : View

Products Affected

sphider

  • sphider
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')