CVE-2023-37647

SEMCMS v1.5 was discovered to contain a SQL injection vulnerability via the id parameter at /Ant_Suxin.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sem-cms:semcms:1.5:*:*:*:*:*:*:*

History

04 Aug 2023, 15:53

Type Values Removed Values Added
References (MISC) http://semcms.com - (MISC) http://semcms.com - Broken Link
References (MISC) https://www.sem-cms.cn/ - (MISC) https://www.sem-cms.cn/ - Vendor Advisory
References (MISC) https://gitee.com/ants12/sem-cms_-shop_210918_v1.5-sql-injection-exists-s/tree/master/ - (MISC) https://gitee.com/ants12/sem-cms_-shop_210918_v1.5-sql-injection-exists-s/tree/master/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89
First Time Sem-cms
Sem-cms semcms
CPE cpe:2.3:a:sem-cms:semcms:1.5:*:*:*:*:*:*:*

31 Jul 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-31 13:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-37647

Mitre link : CVE-2023-37647

CVE.ORG link : CVE-2023-37647


JSON object : View

Products Affected

sem-cms

  • semcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')