CVE-2023-25223

CRMEB <=1.3.4 is vulnerable to SQL Injection via /api/admin/user/list.
References
Link Resource
https://github.com/crmeb/crmeb_java/issues/9 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*

History

28 Mar 2023, 16:59

Type Values Removed Values Added
CPE cpe:2.3:a:crmeb:crmeb:*:*:*:*:java:*:*:* cpe:2.3:a:crmeb:crmeb_java:*:*:*:*:*:*:*:*
First Time Crmeb crmeb Java

14 Mar 2023, 18:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CWE CWE-89
CPE cpe:2.3:a:crmeb:crmeb:*:*:*:*:java:*:*:*
First Time Crmeb
Crmeb crmeb
References (MISC) https://github.com/crmeb/crmeb_java/issues/9 - (MISC) https://github.com/crmeb/crmeb_java/issues/9 - Exploit, Issue Tracking, Vendor Advisory

07 Mar 2023, 17:55

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-07 17:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25223

Mitre link : CVE-2023-25223

CVE.ORG link : CVE-2023-25223


JSON object : View

Products Affected

crmeb

  • crmeb_java
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')