CVE-2013-5121
Severity CVSS v4.0:
Pending analysis
Type:
CWE-89
SQL Injection
Publication date:
14/08/2013
Last modified:
11/04/2025
Description
SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
Impact
Base Score 2.0
7.50
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:phpfox:phpfox:3.6.0:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://archives.neohapsis.com/archives/bugtraq/2013-08/0048.html
- http://osvdb.org/96028
- http://www.exploit-db.com/exploits/27430
- http://www.securityfocus.com/bid/61660
- http://archives.neohapsis.com/archives/bugtraq/2013-08/0048.html
- http://osvdb.org/96028
- http://www.exploit-db.com/exploits/27430
- http://www.securityfocus.com/bid/61660