A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-05T05:10:10

Updated: 2024-08-05T21:45:24.591Z

Reserved: 2022-06-04T00:00:00

Link: CVE-2017-20017

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T10:15:08.887

Modified: 2022-06-14T19:12:11.747

Link: CVE-2017-20017

cve-icon Redhat

No data.