CVE-2017-20017

A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
https://vuldb.com/?id.105833 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tngsitebuilding:the_next_generation_of_genealogy_sitebuilding:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-08 10:15

Updated : 2024-02-28 19:09


NVD link : CVE-2017-20017

Mitre link : CVE-2017-20017

CVE.ORG link : CVE-2017-20017


JSON object : View

Products Affected

tngsitebuilding

  • the_next_generation_of_genealogy_sitebuilding
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')