SQL Injection Vulnerability in BigTree CMS 4.2.19: Unauthorized Information Disclosure

SQL Injection Vulnerability in BigTree CMS 4.2.19: Unauthorized Information Disclosure

CVE-2017-16961 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

A SQL injection vulnerability in core/inc/auto-modules.php in BigTree CMS through 4.2.19 allows remote authenticated attackers to obtain information in the context of the user used by the application to retrieve data from the database. The attack uses an admin/trees/add/process request with a crafted _tags[] parameter that is mishandled in a later admin/ajax/dashboard/approve-change request.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.