CVE-2023-3234

A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231505 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20deserialization.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.231505 Permissions Required Third Party Advisory
https://vuldb.com/?id.231505 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*

History

22 Jun 2023, 14:33

Type Values Removed Values Added
First Time Crmeb
Crmeb crmeb
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://vuldb.com/?ctiid.231505 - (MISC) https://vuldb.com/?ctiid.231505 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20deserialization.md - (MISC) https://github.com/HuBenLab/HuBenVulList/blob/main/CRMEB%20is%20vulnerable%20to%20deserialization.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.231505 - (MISC) https://vuldb.com/?id.231505 - Permissions Required, Third Party Advisory
CPE cpe:2.3:a:crmeb:crmeb:*:*:*:*:*:*:*:*

14 Jun 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-14 07:15

Updated : 2024-04-11 01:21


NVD link : CVE-2023-3234

Mitre link : CVE-2023-3234

CVE.ORG link : CVE-2023-3234


JSON object : View

Products Affected

crmeb

  • crmeb
CWE
CWE-502

Deserialization of Untrusted Data