Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2021-52391
HistoryJul 10, 2021 - 12:00 a.m.

EmpireCMS has SQL injection vulnerability (CNVD-2021-52391)

2021-07-1000:00:00
China National Vulnerability Database
www.cnvd.org.cn
4

EmpireCMS is an open source CMS system. EmpireCMS is vulnerable to SQL injection, which can be exploited by attackers to obtain sensitive database information.

CPENameOperatorVersion
帝国软件 empirecmseq7.2