An issue was discovered in Textpattern CMS 4.6.2 and earlier. It is possible to inject SQL code in the variable "qty" on the page index.php.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Mar/34 Exploit Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/44277/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-03-14T14:00:00

Updated: 2018-03-15T09:57:02

Reserved: 2018-02-25T00:00:00


Link: CVE-2018-7474

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-03-14T14:29:00.250

Modified: 2018-04-11T17:37:15.347


Link: CVE-2018-7474

JSON object: View

cve-icon Redhat Information

No data.

CWE