SQL Injection via Base64 Serialized API Key in Exponent CMS 2.4.1 and Earlier

SQL Injection via Base64 Serialized API Key in Exponent CMS 2.4.1 and Earlier

CVE-2017-7991 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of framework/modules/eaas/controllers/eaasController.php.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.