Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of framework/modules/eaas/controllers/eaasController.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-22T01:00:00

Updated: 2024-08-05T16:19:29.486Z

Reserved: 2017-04-20T00:00:00

Link: CVE-2017-7991

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-04-22T01:59:02.067

Modified: 2020-04-28T14:15:12.547

Link: CVE-2017-7991

cve-icon Redhat

No data.