CVE-2018-20477

An issue was discovered in S-CMS 3.0. It allows SQL Injection via the bank/callback1.php P_no field.
References
Link Resource
https://shell01.top/2018/12/18/scms-sqlinject/ Exploit Third Party Advisory URL Repurposed
Configurations

Configuration 1 (hide)

cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*

History

14 Feb 2024, 01:17

Type Values Removed Values Added
References () https://shell01.top/2018/12/18/scms-sqlinject/ - Exploit, Third Party Advisory () https://shell01.top/2018/12/18/scms-sqlinject/ - Exploit, Third Party Advisory, URL Repurposed

Information

Published : 2018-12-26 03:29

Updated : 2024-02-14 01:17


NVD link : CVE-2018-20477

Mitre link : CVE-2018-20477

CVE.ORG link : CVE-2018-20477


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')