SQL Injection in admin_boxes.ajax.php component of Tribal Systems Zenario CMS v8.8.52729

SQL Injection in admin_boxes.ajax.php component of Tribal Systems Zenario CMS v8.8.52729

CVE-2021-27672 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

SQL Injection in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to obtain sesnitive database information by injecting SQL commands into the "cID" parameter when creating a new HTML component.

Learn more about our Cms Pen Testing.