CVE-2023-1606

A vulnerability was found in novel-plus 3.6.2 and classified as critical. Affected by this issue is some unknown functionality of the file DictController.java. The manipulation of the argument orderby leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223736.
References
Link Resource
https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.223736 Third Party Advisory
https://vuldb.com/?id.223736 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xxyopen:novel-plus:3.6.2:*:*:*:*:*:*:*

History

13 Sep 2023, 19:33

Type Values Removed Values Added
First Time Xxyopen novel-plus
Xxyopen
CPE cpe:2.3:a:novel-plus_project:novel-plus:3.6.2:*:*:*:*:*:*:* cpe:2.3:a:xxyopen:novel-plus:3.6.2:*:*:*:*:*:*:*

27 Mar 2023, 19:07

Type Values Removed Values Added
References (MISC) https://vuldb.com/?ctiid.223736 - (MISC) https://vuldb.com/?ctiid.223736 - Third Party Advisory
References (MISC) https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf - (MISC) https://github.com/OYyunshen/Poc/blob/main/Novel-PlusSqli1.pdf - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.223736 - (MISC) https://vuldb.com/?id.223736 - Third Party Advisory
CWE CWE-89
First Time Novel-plus Project novel-plus
Novel-plus Project
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:novel-plus_project:novel-plus:3.6.2:*:*:*:*:*:*:*

23 Mar 2023, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 19:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1606

Mitre link : CVE-2023-1606

CVE.ORG link : CVE-2023-1606


JSON object : View

Products Affected

xxyopen

  • novel-plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')