CVE-2017-16961

A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a crafted _tags[] parameter that is mishandled in a later admin/ajax/dashboard/approve-change request.
References
Link Resource
https://github.com/bigtreecms/BigTree-CMS/issues/323 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bigtreecms:bigtree_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-27 10:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-16961

Mitre link : CVE-2017-16961

CVE.ORG link : CVE-2017-16961


JSON object : View

Products Affected

bigtreecms

  • bigtree_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')