CVE-2016-9242

Multiple SQL injection vulnerabilities in the update method in framework/modules/core/controllers/expRatingController.php in Exponent CMS 2.4.0 allow remote authenticated users to execute arbitrary SQL commands via the (1) content_type or (2) subtype parameter.
References
Link Resource
http://www.securityfocus.com/bid/94194 Third Party Advisory VDB Entry
https://github.com/exponentcms/exponent-cms/commit/6172f67620ac13fc2f4e9d650c61937d48e9ecb9 Issue Tracking Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:exponentcms:exponent_cms:2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-11-07 11:59

Updated : 2024-02-28 15:21


NVD link : CVE-2016-9242

Mitre link : CVE-2016-9242

CVE.ORG link : CVE-2016-9242


JSON object : View

Products Affected

exponentcms

  • exponent_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')