CVE-2017-10842

SQL injection vulnerability in the baserCMS 3.0.14 and earlier, 4.0.5 and earlier allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
References
Link Resource
http://jvn.jp/en/jp/JVN78151490/index.html Third Party Advisory VDB Entry
https://basercms.net/security/JVN78151490 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*
cpe:2.3:a:basercms:basercms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-08-29 01:35

Updated : 2023-12-10 12:15


NVD link : CVE-2017-10842

Mitre link : CVE-2017-10842

CVE.ORG link : CVE-2017-10842


JSON object : View

Products Affected

basercms

  • basercms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')