Vulnerabilities > Bagesoft > Bagecms > 3.1.4

DATE CVE VULNERABILITY TITLE RISK
2019-02-17 CVE-2019-8421 SQL Injection vulnerability in Bagesoft Bagecms 3.1.3/3.1.4
upload/protected/modules/admini/views/post/index.php in BageCMS through 3.1.4 allows SQL Injection via the title or titleAlias parameter.
network
low complexity
bagesoft CWE-89
6.5