A vulnerability was found in slackero phpwcms up to 1.9.26 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument $phpwcms['db_prepend'] leads to sql injection. The attack may be launched remotely. Upgrading to version 1.9.27 is able to address this issue. The patch is identified as 77dafb6a8cc1015f0777daeb5792f43beef77a9d. It is recommended to upgrade the affected component. VDB-217418 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T21:35:11.355Z

Updated: 2024-08-03T17:23:10.293Z

Reserved: 2023-01-04T21:17:41.250Z

Link: CVE-2021-4301

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-01-07T22:15:08.800

Modified: 2024-05-17T02:03:33.570

Link: CVE-2021-4301

cve-icon Redhat

No data.