CVE-2016-7453

The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.
References
Link Resource
http://www.securityfocus.com/bid/93045 Third Party Advisory VDB Entry
https://github.com/exponentcms/exponent-cms/commit/c1092f167cc6c78dc8bf9bf149946c5219413df3 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-03 10:59

Updated : 2024-02-04 18:53


NVD link : CVE-2016-7453

Mitre link : CVE-2016-7453

CVE.ORG link : CVE-2016-7453


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')