A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a crafted _tags[] parameter that is mishandled in a later admin/ajax/dashboard/approve-change request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-27T10:00:00

Updated: 2024-08-05T20:43:57.827Z

Reserved: 2017-11-27T00:00:00

Link: CVE-2017-16961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-27T10:29:00.597

Modified: 2017-12-07T18:41:40.437

Link: CVE-2017-16961

cve-icon Redhat

No data.