CVE

CVE-2017-5346 (genixcms)

CVE-2017-5346 (genixcms)

SQL injection vulnerability in inc/lib/Control/Backend/posts.control.php in GeniXCMS 0.0.8 allows remote authenticated administrators to execute arbitrary SQL commands via the id parameter to gxadmin/index.php.

Source: CVE-2017-5346 (genixcms)

Exit mobile version