SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.
Published 2021-04-16 18:15:13
Updated 2021-04-19 21:26:39
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2021-26830

Probability of exploitation activity in the next 30 days: 0.17%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 52 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2021-26830

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:P/A:N
10.0
4.9
NIST
9.1
CRITICAL CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
3.9
5.2
NIST

CWE ids for CVE-2021-26830

References for CVE-2021-26830

Products affected by CVE-2021-26830

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!