CVE-2022-38275

JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/contact/list.
References
Link Resource
https://github.com/jflyfox/jfinal_cms/issues/51 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*

History

13 Sep 2022, 16:43

Type Values Removed Values Added
CPE cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*
First Time Jflyfox jfinal Cms
Jflyfox
References (MISC) https://github.com/jflyfox/jfinal_cms/issues/51 - (MISC) https://github.com/jflyfox/jfinal_cms/issues/51 - Exploit, Third Party Advisory
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

09 Sep 2022, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-09 14:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38275

Mitre link : CVE-2022-38275

CVE.ORG link : CVE-2022-38275


JSON object : View

Products Affected

jflyfox

  • jfinal_cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')