RSS   Vulnerabilities for 'Groupoffice'   RSS

2014-09-11
 
CVE-2012-4240

CWE-89
 

 
SQL injection vulnerability in modules/calendar/json.php in Group-Office community before 4.0.90 allows remote authenticated users to execute arbitrary SQL commands via the sort parameter.

 

 >>> Vendor: Group-office 3 Products
Group-office groupware
Groupoffice
Group office


Copyright 2024, cxsecurity.com

 

Back to Top