Multiple SQL injection vulnerabilities in Web Reference Database (aka refbase) through 0.9.6 allow remote attackers to execute arbitrary SQL commands via (1) the where parameter to rss.php or (2) the sqlQuery parameter to search.php, a different issue than CVE-2015-7382.
References
Link | Resource |
---|---|
http://www.kb.cert.org/vuls/id/374092 | Third Party Advisory US Government Resource |
https://www.exploit-db.com/exploits/38292/ |
Configurations
History
No history.
Information
Published : 2015-09-28 02:59
Updated : 2024-02-04 18:53
NVD link : CVE-2015-6009
Mitre link : CVE-2015-6009
CVE.ORG link : CVE-2015-6009
JSON object : View
Products Affected
refbase
- refbase
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')