CVE-2022-29306

IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.
References
Link Resource
https://github.com/ionize/ionize/issues/404 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ionizecms:ionize:1.0.8.1:*:*:*:*:*:*:*

History

19 May 2022, 01:17

Type Values Removed Values Added
References (MISC) https://github.com/ionize/ionize/issues/404 - (MISC) https://github.com/ionize/ionize/issues/404 - Exploit, Issue Tracking, Third Party Advisory
CWE CWE-89
CPE cpe:2.3:a:ionizecms:ionize:1.0.8.1:*:*:*:*:*:*:*
First Time Ionizecms ionize
Ionizecms
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8

12 May 2022, 16:26

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-12 16:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-29306

Mitre link : CVE-2022-29306

CVE.ORG link : CVE-2022-29306


JSON object : View

Products Affected

ionizecms

  • ionize
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')