SQL injection vulnerability in the RSS page (DNNArticleRSS.aspx) in the ZLDNN DNNArticle module before 10.1 for DotNetNuke allows remote attackers to execute arbitrary SQL commands via the categoryid parameter.
                
            References
                    | Link | Resource | 
|---|---|
| http://osvdb.org/96306 | |
| http://seclists.org/fulldisclosure/2013/Sep/9 | |
| http://www.exploit-db.com/exploits/27602 | Exploit Patch | 
| http://www.securityfocus.com/bid/61788 | Exploit | 
| http://www.zldnn.com/ViewArticle/Solution-for-DNNArticle-RSS-Security-Issue.aspx | Vendor Advisory Patch | 
Configurations
                    History
                    No history.
Information
                Published : 2014-03-12 14:55
Updated : 2014-03-13 16:06
NVD link : CVE-2013-5117
Mitre link : CVE-2013-5117
CVE.ORG link : CVE-2013-5117
JSON object : View
Products Affected
                zldnn
- dnnarticle
CWE
                
                    
                        
                        CWE-89
                        
            Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
