CVE-2021-26599

ImpressCMS before 1.4.3 allows include/findusers.php groups SQL Injection.
References
Link Resource
http://karmainsecurity.com/KIS-2022-04 Exploit Third Party Advisory
http://packetstormsecurity.com/files/166404/ImpressCMS-1.4.2-SQL-Injection.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Mar/46 Exploit Mailing List Third Party Advisory
https://hackerone.com/reports/1081145 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*

History

30 Mar 2022, 15:43

Type Values Removed Values Added
First Time Impresscms
Impresscms impresscms
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) http://seclists.org/fulldisclosure/2022/Mar/46 - (MISC) http://seclists.org/fulldisclosure/2022/Mar/46 - Exploit, Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/166404/ImpressCMS-1.4.2-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/166404/ImpressCMS-1.4.2-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://karmainsecurity.com/KIS-2022-04 - (MISC) http://karmainsecurity.com/KIS-2022-04 - Exploit, Third Party Advisory
References (MISC) https://hackerone.com/reports/1081145 - (MISC) https://hackerone.com/reports/1081145 - Permissions Required, Third Party Advisory

28 Mar 2022, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-28 01:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-26599

Mitre link : CVE-2021-26599

CVE.ORG link : CVE-2021-26599


JSON object : View

Products Affected

impresscms

  • impresscms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')