Skip to content

GeniXCMS SQL injection vulnerability

High severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer genix/cms (Composer)

Affected versions

< 1.0.0

Patched versions

1.0.0

Description

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to gxadmin/index.php.

References

Published by the National Vulnerability Database Jan 12, 2017
Published to the GitHub Advisory Database May 14, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

High
7.2
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-5346

GHSA ID

GHSA-2ppw-6xvg-rwgw

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.