CVE-2022-21666

Useful Simple Open-Source CMS (USOC) is a content management system (CMS) for programmers. Versions prior to Pb2.4Bfx3 allowed Sql injection in usersearch.php only for users with administrative privileges. Users should replace the file `admin/pages/useredit.php` with a newer version. USOC version Pb2.4Bfx3 contains a fixed version of `admin/pages/useredit.php`.
Configurations

Configuration 1 (hide)

cpe:2.3:a:useful_simple_open-source_cms_project:useful_simple_open-source_cms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-10 20:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-21666

Mitre link : CVE-2022-21666

CVE.ORG link : CVE-2022-21666


JSON object : View

Products Affected

useful_simple_open-source_cms_project

  • useful_simple_open-source_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')