CVE-2023-46906

juzaweb <= 3.4 is vulnerable to Incorrect Access Control, resulting in an application outage after a 500 HTTP status code. The payload in the timezone field was not correctly validated.
References
Link Resource
https://github.com/juzaweb/cms Product
https://www.sumor.top/index.php/archives/880/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:juzaweb:cms:*:*:*:*:*:*:*:*

History

12 Jan 2024, 15:18

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.9
First Time Juzaweb
Juzaweb cms
References () https://github.com/juzaweb/cms - () https://github.com/juzaweb/cms - Product
References () https://www.sumor.top/index.php/archives/880/ - () https://www.sumor.top/index.php/archives/880/ - Exploit, Third Party Advisory
CPE cpe:2.3:a:juzaweb:cms:*:*:*:*:*:*:*:*

09 Jan 2024, 14:01

Type Values Removed Values Added
Summary
  • (es) juzaweb &lt;= 3.4 es vulnerable a un control de acceso incorrecto, lo que provoca una interrupción de la aplicación después de un código de estado HTTP 500. El payload en el campo de timezone no se validó correctamente.

09 Jan 2024, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-09 01:15

Updated : 2024-01-12 15:18


NVD link : CVE-2023-46906

Mitre link : CVE-2023-46906

CVE.ORG link : CVE-2023-46906


JSON object : View

Products Affected

juzaweb

  • cms