CVE-2019-8421

upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection via the title or titleAlias parameter.
References
Link Resource
https://github.com/bagesoft/bagecms/issues/5 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bagesoft:bagecms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-02-17 22:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-8421

Mitre link : CVE-2019-8421

CVE.ORG link : CVE-2019-8421


JSON object : View

Products Affected

bagesoft

  • bagecms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')