Skip to content

GeniXCMS SQL Injection

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer genix/cms (Composer)

Affected versions

< 1.1.0

Patched versions

1.1.0

Description

GeniXCMS 1.0.2 has SQL Injection in inc/lib/Control/Backend/menus.control.php via the menuid parameter.

References

Published by the National Vulnerability Database May 1, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-8377

GHSA ID

GHSA-34vw-8cjw-cwjj

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.