SQL Injection in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to obtain sesnitive database information by injecting SQL commands into the "cID" parameter when creating a new HTML component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-04-15T13:51:32

Updated: 2024-08-03T21:26:10.683Z

Reserved: 2021-02-25T00:00:00

Link: CVE-2021-27672

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-15T14:15:16.857

Modified: 2021-04-21T19:27:35.283

Link: CVE-2021-27672

cve-icon Redhat

No data.