CVE-2016-9184 (exponent_cms)

CVE-2016-9184 (exponent_cms)

In /framework/modules/core/controllers/expHTMLEditorController.php of Exponent CMS 2.4.0, untrusted input is used to construct a table name, and in the selectObject method in mysqli class, table names are wrapped with a character that common filters do not filter, allowing for SQL Injection. Impact is Information Disclosure.

Source: CVE-2016-9184 (exponent_cms)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다