Skip to content

GeniXCMS SQL injection vulnerability

High severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 25, 2024

Package

composer genix/cms (Composer)

Affected versions

< 1.0.0

Patched versions

1.0.0

Description

SQL injection vulnerability in register.php in GeniXCMS before 1.0.0 allows remote attackers to execute arbitrary SQL commands via the activation parameter.

References

Published by the National Vulnerability Database Jan 1, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 25, 2024
Last updated Apr 25, 2024

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2016-10096

GHSA ID

GHSA-gjcj-fj23-5j5v

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.