CVE-2018-20480

An issue was discovered in S-CMS 1.0. It allows SQL Injection via the js/pic.php P_id parameter.
References
Link Resource
https://xz.aliyun.com/t/3614#toc-2 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-26 03:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20480

Mitre link : CVE-2018-20480

CVE.ORG link : CVE-2018-20480


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')