CVE-2022-43256

SeaCms before v12.6 was discovered to contain a SQL injection vulnerability via the component /js/player/dmplayer/dmku/index.php.
References
Link Resource
https://github.com/seacms-com/seacms/issues/23 Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:seacms:seacms:*:*:*:*:*:*:*:*

Information

Published : 2022-11-16 07:15

Updated : 2022-11-16 11:40


NVD link : CVE-2022-43256

Mitre link : CVE-2022-43256


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

seacms

  • seacms