CVE-2023-30349

JFinal CMS v5.1.0 was discovered to contain a remote code execution (RCE) vulnerability via the ActionEnter function.
References
Link Resource
https://github.com/jflyfox/jfinal_cms/issues/54 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*

History

08 May 2023, 18:10

Type Values Removed Values Added
References (MISC) https://github.com/jflyfox/jfinal_cms/issues/54 - (MISC) https://github.com/jflyfox/jfinal_cms/issues/54 - Exploit, Issue Tracking, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Jflyfox jfinal Cms
Jflyfox
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:jflyfox:jfinal_cms:5.1.0:*:*:*:*:*:*:*

27 Apr 2023, 14:36

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-27 14:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-30349

Mitre link : CVE-2023-30349

CVE.ORG link : CVE-2023-30349


JSON object : View

Products Affected

jflyfox

  • jfinal_cms