CVE-2022-27164

CSZ CMS 1.2.2 is vulnerable to SQL Injection via cszcms_admin_Users_viewUsers
References
Link Resource
https://github.com/cskaza/cszcms/issues/42 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.2.2:*:*:*:*:*:*:*

History

18 Apr 2022, 12:50

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:cszcms:csz_cms:1.2.2:*:*:*:*:*:*:*
References (MISC) https://github.com/cskaza/cszcms/issues/42 - (MISC) https://github.com/cskaza/cszcms/issues/42 - Exploit, Issue Tracking, Third Party Advisory
First Time Cszcms csz Cms
Cszcms
CWE CWE-89

12 Apr 2022, 16:25

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-12 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-27164

Mitre link : CVE-2022-27164

CVE.ORG link : CVE-2022-27164


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')