Vulnerability CVE-2011-10001


Published: 2023-01-18

Description:
A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The name of the patch is d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218491.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://vuldb.com/?ctiid.218491
https://vuldb.com/?id.218491
https://github.com/iamdroppy/phoenixcf/commit/d156faf8bc36cd49c3b10d3697ef14167ad451d8

Copyright 2024, cxsecurity.com

 

Back to Top