CVE-2020-35597

Victor CMS 1.0 is vulnerable to SQL injection via c_id parameter of admin_edit_comment.php, p_id parameter of admin_edit_post.php, u_id parameter of admin_edit_user.php, and edit parameter of admin_update_categories.php.
References
Link Resource
https://cxsecurity.com/issue/WLB-2020120118 Exploit Third Party Advisory
https://github.com/VictorAlagwu/CMSsite/issues/16 Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/49282 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:victor_cms_project:victor_cms:1.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-16 19:15

Updated : 2024-02-28 19:09


NVD link : CVE-2020-35597

Mitre link : CVE-2020-35597

CVE.ORG link : CVE-2020-35597


JSON object : View

Products Affected

victor_cms_project

  • victor_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')