Skip to content

Instantly share code, notes, and snippets.

View 404notf0und's full-sized avatar
😄
Working from zero

404notfound 404notf0und

😄
Working from zero
View GitHub Profile
@404notf0und
404notf0und / gist:ab59234d71fbf35b4926ffd646324f29
Created April 22, 2017 01:58
Exponent CMS-CVE-2017-7991-SQL injection
> [Suggested description]
> Exponent CMS 2.4.1 and earlier has SQL injection via a base64
> serialized API key (apikey parameter) in the api function of
> framework/modules/eaas/controllers/eaasController.php.
>
> ------------------------------------------
>
> [Additional Information]