CVE-2021-43701

CSZ CMS 1.2.9 has a Time and Boolean-based Blind SQL Injection vulnerability in the endpoint /admin/export/getcsv/article_db, via the fieldS[] and orderby parameters.
References
Link Resource
http://packetstormsecurity.com/files/166535/CSZ-CMS-1.2.9-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://github.com/cskaza/cszcms/issues/31 Exploit Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/50846 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.2.9:*:*:*:*:*:*:*

History

05 Apr 2022, 18:14

Type Values Removed Values Added
CPE cpe:2.3:a:cszcms:csz_cms:1.2.9:*:*:*:*:*:*:*
References (MISC) http://packetstormsecurity.com/files/166535/CSZ-CMS-1.2.9-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/166535/CSZ-CMS-1.2.9-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://github.com/cskaza/cszcms/issues/31 - (MISC) https://github.com/cskaza/cszcms/issues/31 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/50846 - (MISC) https://www.exploit-db.com/exploits/50846 - Exploit, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CWE CWE-89
First Time Cszcms csz Cms
Cszcms

30 Mar 2022, 17:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/166535/CSZ-CMS-1.2.9-SQL-Injection.html -

30 Mar 2022, 13:15

Type Values Removed Values Added
References
  • (MISC) https://www.exploit-db.com/exploits/50846 -

29 Mar 2022, 17:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-29 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-43701

Mitre link : CVE-2021-43701

CVE.ORG link : CVE-2021-43701


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')