1 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

SQL injection vulnerability in viewcat.php in the WF-Links (wflinks) 1.03 and earlier module for XOOPS allows remote attackers to execute arbitrary SQL commands via the cid parameter. Vulnerabilidad de inyección SQL en viewcat.php en WF-Links (wflinks) 1.03 y anteriores módulos para XOOPS permite a atacantes remotos ejecutar comandos SQL de su elección a través del parámetro cid. • https://www.exploit-db.com/exploits/3670 http://packetstormsecurity.org/0704-exploits/xoopswflinks-sql.txt http://www.securityfocus.com/archive/1/488316/100/0/threaded http://www.securityfocus.com/archive/1/488375/100/0/threaded http://www.securityfocus.com/bid/23340 http://www.vupen.com/english/advisories/2007/1275 •