CVE-2023-1608

A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been declared as critical. This vulnerability affects the function getAdminList of the file /api/admin/store/product/list. The manipulation of the argument cateId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223738 is the identifier assigned to this vulnerability.
References
Link Resource
https://github.com/crmeb/crmeb_java/issues/11 Exploit Issue Tracking
https://vuldb.com/?ctiid.223738 Third Party Advisory
https://vuldb.com/?id.223738 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*

History

28 Mar 2023, 13:24

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Crmeb crmeb Java
Crmeb
CWE CWE-89
References (MISC) https://vuldb.com/?id.223738 - (MISC) https://vuldb.com/?id.223738 - Third Party Advisory
References (MISC) https://github.com/crmeb/crmeb_java/issues/11 - (MISC) https://github.com/crmeb/crmeb_java/issues/11 - Exploit, Issue Tracking
References (MISC) https://vuldb.com/?ctiid.223738 - (MISC) https://vuldb.com/?ctiid.223738 - Third Party Advisory
CPE cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*

23 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 20:15

Updated : 2024-03-21 02:45


NVD link : CVE-2023-1608

Mitre link : CVE-2023-1608

CVE.ORG link : CVE-2023-1608


JSON object : View

Products Affected

crmeb

  • crmeb_java
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')