SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-16T17:24:16

Updated: 2024-08-03T20:33:41.264Z

Reserved: 2021-02-05T00:00:00

Link: CVE-2021-26830

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-16T18:15:13.403

Modified: 2021-04-19T21:26:38.640

Link: CVE-2021-26830

cve-icon Redhat

No data.