CVE-2017-1000067

MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:modx:revolution:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.0.0:rc3:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.0:p12:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.1:p12:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.0:rc3:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.2.9:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:modx:revolution:2.5.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000067

Mitre link : CVE-2017-1000067

CVE.ORG link : CVE-2017-1000067


JSON object : View

Products Affected

modx

  • revolution
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')