Advertisement






Hamayeshnegar CMS SQL injection

CVE Category Price Severity
N/A CWE-89 Unknown High
Author Risk Exploitation Type Date
Unknown High Remote 2018-02-24
CPE
cpe:cpe:/a:hamayeshnegar:cms
CVSS EPSS EPSSP
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H 0.02192 0.50148

CVSS vector description

Our sensors found this exploit at: https://cxsecurity.com/ascii/WLB-2018020267

Below is a copy:

Hamayeshnegar CMS SQL injection
SQL injection vulnerability in users/signup.php in the "signup" component in HamayeshNegar CMS allows a remote attacker to execute arbitrary SQL commands via the "utype" parameter.

Copyright ©2024 Exploitalert.

This information is provided for TESTING and LEGAL RESEARCH purposes only.
All trademarks used are properties of their respective owners. By visiting this website you agree to Terms of Use and Privacy Policy and Impressum