CVE-2022-37223

JFinal CMS 5.1.0 is vulnerable to SQL Injection via /jfinal_cms/system/role/list.
References
Link Resource
https://github.com/jflyfox/jfinal_cms/issues/49 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*

History

25 Aug 2022, 01:04

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*
References (MISC) https://github.com/jflyfox/jfinal_cms/issues/49 - (MISC) https://github.com/jflyfox/jfinal_cms/issues/49 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Jflyfox jfinal Cms
Jflyfox

23 Aug 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-23 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-37223

Mitre link : CVE-2022-37223

CVE.ORG link : CVE-2022-37223


JSON object : View

Products Affected

jflyfox

  • jfinal_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')