CVE-2023-1495

A vulnerability classified as critical was found in Rebuild up to 3.2.3. Affected by this vulnerability is the function queryListOfConfig of the file /admin/robot/approval/list. The manipulation of the argument q leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is c9474f84e5f376dd2ade2078e3039961a9425da7. It is recommended to apply a patch to fix this issue. The identifier VDB-223381 was assigned to this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:*

History

04 Nov 2023, 02:46

Type Values Removed Values Added
CWE CWE-89

21 Oct 2023, 10:15

Type Values Removed Values Added
Summary A vulnerability classified as critical was found in Rebuild up to 3.2.3. Affected by this vulnerability is the function queryListOfConfig of the file /admin/robot/approval/list. The manipulation of the argument q leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is c9474f84e5f376dd2ade2078e3039961a9425da7. It is recommended to apply a patch to fix this issue. The identifier VDB-223381 was assigned to this vulnerability. A vulnerability classified as critical was found in Rebuild up to 3.2.3. Affected by this vulnerability is the function queryListOfConfig of the file /admin/robot/approval/list. The manipulation of the argument q leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is c9474f84e5f376dd2ade2078e3039961a9425da7. It is recommended to apply a patch to fix this issue. The identifier VDB-223381 was assigned to this vulnerability.
CWE CWE-89

23 Mar 2023, 14:04

Type Values Removed Values Added
References (MISC) https://github.com/getrebuild/rebuild/issues/594 - (MISC) https://github.com/getrebuild/rebuild/issues/594 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://vuldb.com/?id.223381 - (MISC) https://vuldb.com/?id.223381 - Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.223381 - (MISC) https://vuldb.com/?ctiid.223381 - Third Party Advisory
References (MISC) https://github.com/getrebuild/rebuild/commit/c9474f84e5f376dd2ade2078e3039961a9425da7 - (MISC) https://github.com/getrebuild/rebuild/commit/c9474f84e5f376dd2ade2078e3039961a9425da7 - Patch
First Time Ruifang-tech
Ruifang-tech rebuild
CPE cpe:2.3:a:ruifang-tech:rebuild:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

19 Mar 2023, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-19 00:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1495

Mitre link : CVE-2023-1495

CVE.ORG link : CVE-2023-1495


JSON object : View

Products Affected

ruifang-tech

  • rebuild
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')