CVE-2021-32441

SQL Injection vulnerability in Exponent-CMS v.2.6.0 fixed in 2.7.0 allows attackers to gain access to sensitive information via the selectValue function in the expConfig class.
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*

History

28 Feb 2023, 18:02

Type Values Removed Values Added
References (MISC) https://github.com/pang0lin/CVEproject/blob/main/ExponentCMS_v2.6.0_sqli.md - (MISC) https://github.com/pang0lin/CVEproject/blob/main/ExponentCMS_v2.6.0_sqli.md - Third Party Advisory
References (MISC) https://github.com/exponentcms/exponent-cms/issues/1542 - (MISC) https://github.com/exponentcms/exponent-cms/issues/1542 - Issue Tracking, Patch
First Time Exponentcms exponent Cms
Exponentcms
CWE CWE-89
CPE cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5

17 Feb 2023, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-17 18:15

Updated : 2023-12-10 14:48


NVD link : CVE-2021-32441

Mitre link : CVE-2021-32441

CVE.ORG link : CVE-2021-32441


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')