CVE-2016-9023

Exponent CMS before 2.6.0 has improper input validation in cron/find_help.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*

History

04 Jan 2021, 20:29

Type Values Removed Values Added
CPE cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*
CWE CWE-20
References (MISC) https://exponentcms.lighthouseapp.com/projects/61783/changesets/a8efd9ca71fc9b8b843ad0910d435d237482ee31 - (MISC) https://exponentcms.lighthouseapp.com/projects/61783/changesets/a8efd9ca71fc9b8b843ad0910d435d237482ee31 - Patch, Vendor Advisory
References (MISC) https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31 - (MISC) https://github.com/exponentcms/exponent-cms/commit/a8efd9ca71fc9b8b843ad0910d435d237482ee31 - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

31 Dec 2020, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-31 03:15

Updated : 2023-12-10 13:41


NVD link : CVE-2016-9023

Mitre link : CVE-2016-9023

CVE.ORG link : CVE-2016-9023


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-20

Improper Input Validation