CVE-2024-39027

SeaCMS v12.9 has an unauthorized SQL injection vulnerability. The vulnerability is caused by the SQL injection through the cid parameter at /js/player/dmplayer/dmku/index.php?ac=edit, which can cause sensitive database information to be leaked.
References
Link Resource
https://github.com/seacms-net/CMS/issues/17 Exploit Issue Tracking
Configurations

Configuration 1 (hide)

cpe:2.3:a:seacms:seacms:12.9:*:*:*:*:*:*:*

History

08 Jul 2024, 15:48

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Seacms seacms
Seacms
CPE cpe:2.3:a:seacms:seacms:12.9:*:*:*:*:*:*:*
References () https://github.com/seacms-net/CMS/issues/17 - () https://github.com/seacms-net/CMS/issues/17 - Exploit, Issue Tracking
Summary
  • (es) SeaCMS v12.9 tiene una vulnerabilidad de inyección SQL no autorizada. La vulnerabilidad es causada por la inyección SQL a través del parámetro cid en /js/player/dmplayer/dmku/index.php?ac=edit, lo que puede causar que se filtre información confidencial de la base de datos.
CWE CWE-89

05 Jul 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-05 14:15

Updated : 2024-07-08 15:48


NVD link : CVE-2024-39027

Mitre link : CVE-2024-39027

CVE.ORG link : CVE-2024-39027


JSON object : View

Products Affected

seacms

  • seacms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')