CVE-2023-1165

A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-222261 was assigned to this vulnerability.
References
Link Resource
https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.222261 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.222261 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb:1.3.4:*:*:*:*:java:*:*

History

10 Mar 2023, 19:07

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.222261 - (MISC) https://vuldb.com/?ctiid.222261 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md - (MISC) https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.222261 - (MISC) https://vuldb.com/?id.222261 - Third Party Advisory, VDB Entry
First Time Crmeb
Crmeb crmeb
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:crmeb:crmeb:1.3.4:*:*:*:*:java:*:*

03 Mar 2023, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://github.com/crmeb/crmeb_java/issues/10', 'name': 'https://github.com/crmeb/crmeb_java/issues/10', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md -

03 Mar 2023, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-03 08:15

Updated : 2024-04-11 01:17


NVD link : CVE-2023-1165

Mitre link : CVE-2023-1165

CVE.ORG link : CVE-2023-1165


JSON object : View

Products Affected

crmeb

  • crmeb
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')