Vulnerability CVE-2017-5574


Published: 2017-01-23

Description:
SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows unauthenticated users to execute arbitrary SQL commands via the activation parameter.

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Metalgenix -> Genixcms 

 References:
http://www.securityfocus.com/bid/95701
https://github.com/semplon/GeniXCMS/issues/69
https://github.com/semplon/GeniXCMS/releases/tag/v1.0.0

Copyright 2024, cxsecurity.com

 

Back to Top