SQL Injection in Zenario CMS 8.8.52729: Remote Database Access and Plugin Deletion

SQL Injection in Zenario CMS 8.8.52729: Remote Database Access and Plugin Deletion

CVE-2021-26830 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

SQL Injection in Tribalsystems Zenario CMS 8.8.52729 allows remote attackers to access the database or delete the plugin. This is accomplished via the `ID` input field of ajax.php in the `Pugin library - delete` module.

Learn more about our Cms Pen Testing.