CVE-2017-5519

SQL injection vulnerability in Posts.class.php in GeniXCMS through 0.0.8 allows remote attackers to execute arbitrary SQL commands via the id parameter.
References
Link Resource
http://www.securityfocus.com/bid/95458 Third Party Advisory VDB Entry
https://github.com/semplon/GeniXCMS/issues/67 Exploit Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:metalgenix:genixcms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-01-17 09:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5519

Mitre link : CVE-2017-5519

CVE.ORG link : CVE-2017-5519


JSON object : View

Products Affected

metalgenix

  • genixcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')