CVE

CVE-2016-7453 (exponent_cms)

CVE-2016-7453 (exponent_cms)

The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.

Source: CVE-2016-7453 (exponent_cms)

Exit mobile version