CVE-2022-21644

USOC is an open source CMS with a focus on simplicity. In affected versions USOC allows for SQL injection via usersearch.php. In search terms provided by the user were not sanitized and were used directly to construct a sql statement. The only users permitted to search are site admins. Users are advised to upgrade as soon as possible. There are not workarounds for this issue.
Configurations

Configuration 1 (hide)

cpe:2.3:a:useful_simple_open-source_cms_project:useful_simple_open-source_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-04 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-21644

Mitre link : CVE-2022-21644

CVE.ORG link : CVE-2022-21644


JSON object : View

Products Affected

useful_simple_open-source_cms_project

  • useful_simple_open-source_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')