A vulnerability, which was classified as critical, has been found in The Next Generation of Genealogy Sitebuilding up to 11.1.0. This issue affects some unknown processing of the file /timeline2.php. The manipulation of the argument primaryID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.1.1 is able to address this issue. It is recommended to upgrade the affected component.
References
Link Resource
https://vuldb.com/?id.105833 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-05T05:10:10

Updated: 2022-06-05T05:10:10

Reserved: 2022-06-04T00:00:00


Link: CVE-2017-20017

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-08T10:15:08.887

Modified: 2022-06-14T19:12:11.747


Link: CVE-2017-20017

JSON object: View

cve-icon Redhat Information

No data.

CWE