cpe:/a:dedecms:dedecms:5.6 CVE-2011-5200 2012-09-23T13:55:01.537-04:00 2017-08-28T21:30:44.037-04:00 7.5 NETWORK LOW NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2012-09-24T10:58:00.000-04:00 EXPLOIT-DB 18292 BID 51211 OSVDB 82506 OSVDB 82507 OSVDB 82508 XF dedecms-multiple-sql-injection(72034) Multiple SQL injection vulnerabilities in DeDeCMS, possibly 5.6, allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) list.php, (2) members.php, or (3) book.php.