Nodesforum - '_nodesforum_node' SQL Injection

EDB-ID:

35882

CVE:

N/A




Platform:

PHP

Date:

2011-06-23


source: https://www.securityfocus.com/bid/48451/info

Nodesforum is prone to an SQL-injection vulnerability because the application fails to properly sanitize user-supplied input before using it in an SQL query.

A successful exploit may allow an attacker to compromise the application, access or modify data, or exploit vulnerabilities in the underlying database. 

http://www.example.com/?_nodesforum_node=u1'