Vulnerability CVE-2021-43701


Published: 2022-03-29

Description:
CSZ CMS 1.2.9 has a Time and Boolean-based Blind SQL Injection vulnerability in the endpoint /admin/export/getcsv/article_db, via the fieldS[] and orderby parameters.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
CSZ CMS 1.2.9 SQL Injection
Rahad Chowdhury
30.03.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Cszcms -> Csz cms 

 References:
https://github.com/cskaza/cszcms/issues/31
https://www.exploit-db.com/exploits/50846
http://packetstormsecurity.com/files/166535/CSZ-CMS-1.2.9-SQL-Injection.html

Copyright 2024, cxsecurity.com

 

Back to Top