CVE-2019-13086

core/MY_Security.php in CSZ CMS 1.2.2 before 2019-06-20 has member/login/check SQL injection by sending a crafted HTTP User-Agent header and omitting the csrf_csz parameter.
References
Link Resource
https://github.com/cskaza/cszcms/issues/19 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-30 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13086

Mitre link : CVE-2019-13086

CVE.ORG link : CVE-2019-13086


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')