CVE-2020-17463

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thedaylightstudio:fuel_cms:1.4.7:*:*:*:*:*:*:*

History

26 Oct 2022, 15:14

Type Values Removed Values Added
References (MISC) https://cwe.mitre.org/data/definitions/89.html - (MISC) https://cwe.mitre.org/data/definitions/89.html - Technical Description
References (CONFIRM) https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 - (CONFIRM) https://github.com/daylightstudio/FUEL-CMS/releases/tag/1.4.8 - Release Notes, Third Party Advisory

10 Jul 2022, 21:15

Type Values Removed Values Added
References
  • (MISC) https://cwe.mitre.org/data/definitions/89.html -

Information

Published : 2020-08-13 13:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-17463

Mitre link : CVE-2020-17463

CVE.ORG link : CVE-2020-17463


JSON object : View

Products Affected

thedaylightstudio

  • fuel_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')