CVE-2022-27162

CSZ CMS 1.2.2 is vulnerable to SQL Injection via cszcms_admin_Members_editUser
References
Link Resource
https://github.com/cskaza/cszcms/issues/44 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:cszcms:csz_cms:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-04-12 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-27162

Mitre link : CVE-2022-27162

CVE.ORG link : CVE-2022-27162


JSON object : View

Products Affected

cszcms

  • csz_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')