CVE-2017-11584

dayrui FineCms 5.0.9 has SQL Injection via the field parameter in an action=module, action=member, action=form, or action=related request to libraries/Template.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-24 00:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-11584

Mitre link : CVE-2017-11584

CVE.ORG link : CVE-2017-11584


JSON object : View

Products Affected

finecms

  • finecms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')