SQL injection vulnerability in PhpCollab 2.5.1 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) project or id parameters to topics/deletetopics.php; the (2) id parameter to bookmarks/deletebookmarks.php; or the (3) id parameter to calendar/deletecalendar.php.
References
Link | Resource |
---|---|
https://sysdream.com/news/lab/2017-09-29-cve-2017-6089-phpcollab-2-5-1-multiple-sql-injections-unauthenticated/ | Exploit Third Party Advisory |
https://www.exploit-db.com/exploits/42935/ | Exploit Third Party Advisory VDB Entry |
Configurations
History
No history.
Information
Published : 2017-10-03 01:29
Updated : 2024-02-04 19:29
NVD link : CVE-2017-6089
Mitre link : CVE-2017-6089
CVE.ORG link : CVE-2017-6089
JSON object : View
Products Affected
phpcollab
- phpcollab
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')