An issue was discovered in CMS Made Simple 2.2.8. It is possible with the News module, through a crafted URL, to achieve unauthenticated blind time-based SQL injection via the m1_idlist parameter.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-26T16:15:38

Updated: 2024-08-04T21:38:46.318Z

Reserved: 2019-02-23T00:00:00

Link: CVE-2019-9053

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-26T17:29:01.420

Modified: 2019-04-24T18:58:59.523

Link: CVE-2019-9053

cve-icon Redhat

No data.