CVE-2017-17103

Fiyo CMS 2.0.7 has SQL injection in /apps/app_user/sys_user.php via $_POST[name] or $_POST[email]. This vulnerability can lead to escalation from normal user privileges to administrator privileges.
References
Link Resource
https://github.com/FiyoCMS/FiyoCMS/issues/10 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:fiyo:fiyo_cms:2.0.7:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-04 08:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-17103

Mitre link : CVE-2017-17103

CVE.ORG link : CVE-2017-17103


JSON object : View

Products Affected

fiyo

  • fiyo_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')