CVE-2021-27672

SQL Injection in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to obtain sesnitive database information by injecting SQL commands into the "cID" parameter when creating a new HTML component.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tribalsystems:zenario:8.8.52729:*:*:*:*:*:*:*

Information

Published : 2021-04-15 07:15

Updated : 2021-04-21 12:27


NVD link : CVE-2021-27672

Mitre link : CVE-2021-27672


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

tribalsystems

  • zenario