SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Exponent CMS SQL Injection

Category: WEB-ATTACKS      

Exponent CMS 2.4.1 and earlier has SQL injection via a base64 serialized API key (apikey parameter) in the api function of framework/modules/eaas/controllers/eaasController.php.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7991


Relevant Information