CVE-2014-5192

SQL injection vulnerability in admin/admin.php in Sphider 1.3.6 allows remote attackers to execute arbitrary SQL commands via the filter parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sphider:sphider:1.3.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-08-07 11:13

Updated : 2024-02-04 18:35


NVD link : CVE-2014-5192

Mitre link : CVE-2014-5192

CVE.ORG link : CVE-2014-5192


JSON object : View

Products Affected

sphider

  • sphider
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')