CVE-2022-29306

IonizeCMS v1.0.8.1 was discovered to contain a SQL injection vulnerability via the id_page parameter in application/models/article_model.php.
References
Link Resource
https://github.com/ionize/ionize/issues/404 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:ionizecms:ionize:1.0.8.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-12 16:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-29306

Mitre link : CVE-2022-29306

CVE.ORG link : CVE-2022-29306


JSON object : View

Products Affected

ionizecms

  • ionize
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')