Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.
References
Link | Resource |
---|---|
https://github.com/exponentcms/exponent-cms/commit/e916702a91a6342bbab483a2be2ba2f11dca3aa3 | Issue Tracking Patch Third Party Advisory |
https://exponentcms.lighthouseapp.com/projects/61783/changesets/e916702a91a6342bbab483a2be2ba2f11dca3aa3 | Patch Vendor Advisory |
http://www.openwall.com/lists/oss-security/2016/09/18/2 | Mailing List Third Party Advisory |
http://www.openwall.com/lists/oss-security/2016/09/18/10 | Mailing List Third Party Advisory |
http://www.securityfocus.com/bid/93041 | Third Party Advisory VDB Entry |
https://www.exploit-db.com/exploits/40412/ | |
https://github.com/exponentcms/exponent-cms/releases/tag/v2.4.0 |
Configurations
Information
Published : 2017-02-07 07:59
Updated : 2018-02-26 18:29
NVD link : CVE-2016-7400
Mitre link : CVE-2016-7400
JSON object : View
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
Products Affected
exponentcms
- exponent_cms