CVE-2017-5347

SQL injection vulnerability in inc/mod/newsletter/options.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the recipient parameter to gxadmin/index.php.
References
Link Resource
http://www.securityfocus.com/bid/95684 Third Party Advisory VDB Entry
https://github.com/semplon/GeniXCMS/issues/61 Exploit Issue Tracking Patch
Configurations

Configuration 1 (hide)

cpe:2.3:a:metalgenix:genixcms:0.0.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-12 06:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5347

Mitre link : CVE-2017-5347

CVE.ORG link : CVE-2017-5347


JSON object : View

Products Affected

metalgenix

  • genixcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')