CVE-2017-17731

DedeCMS through 5.7 has SQL Injection via the $_FILES superglobal to plus/recommend.php.
References
Link Resource
http://0day5.com/archives/1346/ Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*

Information

Published : 2017-12-17 21:29

Updated : 2018-01-04 07:46


NVD link : CVE-2017-17731

Mitre link : CVE-2017-17731


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

dedecms

  • dedecms