CVE-2023-1609

A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223739.
References
Link Resource
https://github.com/crmeb/crmeb_java/issues/12 Exploit Issue Tracking
https://vuldb.com/?ctiid.223739 Permissions Required Third Party Advisory
https://vuldb.com/?id.223739 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*

History

29 Mar 2023, 07:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
First Time Crmeb crmeb Java
Crmeb
CWE CWE-79
CPE cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.223739 - (MISC) https://vuldb.com/?id.223739 - Third Party Advisory
References (MISC) https://github.com/crmeb/crmeb_java/issues/12 - (MISC) https://github.com/crmeb/crmeb_java/issues/12 - Exploit, Issue Tracking
References (MISC) https://vuldb.com/?ctiid.223739 - (MISC) https://vuldb.com/?ctiid.223739 - Permissions Required, Third Party Advisory

23 Mar 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-23 20:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1609

Mitre link : CVE-2023-1609

CVE.ORG link : CVE-2023-1609


JSON object : View

Products Affected

crmeb

  • crmeb_java
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')