9.8
CVSSv3

CVE-2016-7453

Published: 03/11/2016 Updated: 02/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL Injection.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

exponentcms exponent cms