CVE-2016-7400

CVE-2016-7400

Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.

Source: CVE-2016-7400

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다