SQL Injection was discovered in Admidio before version 3.3.13. The main cookie parameter is concatenated into a SQL query without any input validation/sanitization, thus an attacker without logging in, can send a GET request with arbitrary SQL queries appended to the cookie parameter and execute SQL queries. The vulnerability impacts the confidentiality of the system. This has been patched in version 3.3.13.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2020-04-24T20:25:14

Updated: 2024-08-04T11:21:14.613Z

Reserved: 2020-03-30T00:00:00

Link: CVE-2020-11004

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-04-24T21:15:13.747

Modified: 2020-05-01T19:25:26.237

Link: CVE-2020-11004

cve-icon Redhat

No data.