Exploited
CWE
89
Advisory Published
Updated

CVE-2020-17463: Fuel CMS SQL Injection Vulnerability

First published: Thu Aug 13 2020(Updated: )

FUEL CMS 1.4.7 allows SQL Injection via the col parameter to /pages/items, /permissions/items, or /navigation/items.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
TheDayLightStudio Fuel CMS=1.4.7
Fuel CMS Fuel CMS

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2020-17463?

    CVE-2020-17463 is a SQL Injection vulnerability in Fuel CMS 1.4.7.

  • How does CVE-2020-17463 impact Fuel CMS?

    CVE-2020-17463 allows SQL Injection attacks on the col parameter of /pages/items, /permissions/items, or /navigation/items endpoints in Fuel CMS 1.4.7.

  • What is the severity of CVE-2020-17463?

    CVE-2020-17463 is considered critical with a severity score of 9.8.

  • How can I fix CVE-2020-17463?

    To fix CVE-2020-17463, upgrade Fuel CMS to a version that is not affected, such as 1.4.8 or later.

  • Where can I find more information about CVE-2020-17463?

    You can find more information about CVE-2020-17463 on the official Fuel CMS website.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203