Victor CMS 1.0 is vulnerable to SQL injection via c_id parameter of admin_edit_comment.php, p_id parameter of admin_edit_post.php, u_id parameter of admin_edit_user.php, and edit parameter of admin_update_categories.php.
References
Link Resource
https://cxsecurity.com/issue/WLB-2020120118 Exploit Third Party Advisory
https://github.com/VictorAlagwu/CMSsite/issues/16 Issue Tracking Third Party Advisory
https://www.exploit-db.com/exploits/49282 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-06-16T18:26:22

Updated: 2022-06-16T18:26:22

Reserved: 2020-12-21T00:00:00


Link: CVE-2020-35597

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-06-16T19:15:07.647

Modified: 2022-06-27T18:24:18.440


Link: CVE-2020-35597

JSON object: View

cve-icon Redhat Information

No data.

CWE