Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in an activate_address address controller action, (2) title parameter in a show blog controller action, or (3) content_id parameter in a showComments expComment controller action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-07T15:00:00

Updated: 2024-08-06T01:57:47.553Z

Reserved: 2016-09-09T00:00:00

Link: CVE-2016-7400

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-07T15:59:00.507

Modified: 2018-02-27T02:29:00.317

Link: CVE-2016-7400

cve-icon Redhat

No data.