CVE-2022-45278

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /index.php/admins/Fields/get_fields.html component.
References
Link Resource
https://github.com/Cherry-toto/jizhicms/issues/83 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:2.3.3:*:*:*:*:*:*:*

History

28 Nov 2022, 19:35

Type Values Removed Values Added
First Time Jizhicms jizhicms
Jizhicms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:jizhicms:jizhicms:2.3.3:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://github.com/Cherry-toto/jizhicms/issues/83 - (MISC) https://github.com/Cherry-toto/jizhicms/issues/83 - Exploit, Issue Tracking, Third Party Advisory

23 Nov 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-23 21:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-45278

Mitre link : CVE-2022-45278

CVE.ORG link : CVE-2022-45278


JSON object : View

Products Affected

jizhicms

  • jizhicms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')