CVE-2017-7991

Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of framework/modules/eaas/controllers/eaasController.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-22 01:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7991

Mitre link : CVE-2017-7991

CVE.ORG link : CVE-2017-7991


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')