CVE-2018-7474

An issue was discovered in Textpattern CMS 4.6.2 and earlier. It is possible to inject SQL code in the variable "qty" on the page index.php.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/34 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44277/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:textpattern:textpattern:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-03-14 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-7474

Mitre link : CVE-2018-7474

CVE.ORG link : CVE-2018-7474


JSON object : View

Products Affected

textpattern

  • textpattern
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')