Vulnerabilities > Modx > Revolution > 2.1.4

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-1000067 SQL Injection vulnerability in Modx Revolution
MODX Revolution version 2.x - 2.5.6 is vulnerable to blind SQL injection caused by improper sanitization by the escape method resulting in authenticated user accessing database and possibly escalating privileges.
network
low complexity
modx CWE-89
6.5