CVE-2021-26830

SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.
References
Link Resource
https://github.com/TribalSystems/Zenario/releases/tag/8.8.53370 Release Notes Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tribalsystems:zenario:8.8.52729:*:*:*:*:*:*:*

Information

Published : 2021-04-16 11:15

Updated : 2021-04-19 14:26


NVD link : CVE-2021-26830

Mitre link : CVE-2021-26830


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

tribalsystems

  • zenario