CVE-2023-1594

A vulnerability, which was classified as critical, was found in novel-plus 3.6.2. Affected is the function MenuService of the file sys/menu/list. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223662 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.223662 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.223662 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:xxyopen:novel-plus:3.6.2:*:*:*:*:*:*:*

History

13 Sep 2023, 19:33

Type Values Removed Values Added
CPE cpe:2.3:a:novel-plus_project:novel-plus:3.6.2:*:*:*:*:*:*:* cpe:2.3:a:xxyopen:novel-plus:3.6.2:*:*:*:*:*:*:*
First Time Xxyopen novel-plus
Xxyopen

27 Mar 2023, 16:59

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Novel-plus Project novel-plus
Novel-plus Project
CPE cpe:2.3:a:novel-plus_project:novel-plus:3.6.2:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.223662 - (MISC) https://vuldb.com/?ctiid.223662 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf - (MISC) https://github.com/OYyunshen/Poc/blob/main/Novel-PlusV3.6.2Sqli.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.223662 - (MISC) https://vuldb.com/?id.223662 - Third Party Advisory, VDB Entry

23 Mar 2023, 10:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 10:15

Updated : 2024-03-21 02:45


NVD link : CVE-2023-1594

Mitre link : CVE-2023-1594

CVE.ORG link : CVE-2023-1594


JSON object : View

Products Affected

xxyopen

  • novel-plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')