CVE-2023-48864

SEMCMS v4.8 was discovered to contain a SQL injection vulnerability via the languageID parameter in /web_inc.php.
References
Link Resource
https://gitee.com/NoBlake/cve-2023-48864 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sem-cms:semcms:4.8:*:*:*:*:*:*:*

History

17 Jan 2024, 01:35

Type Values Removed Values Added
CPE cpe:2.3:a:sem-cms:semcms:4.8:*:*:*:*:*:*:*
CWE CWE-89
References () https://gitee.com/NoBlake/cve-2023-48864 - () https://gitee.com/NoBlake/cve-2023-48864 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
First Time Sem-cms
Sem-cms semcms

10 Jan 2024, 13:56

Type Values Removed Values Added
Summary
  • (es) Se descubrió que SEMCMS v4.8 contenía una vulnerabilidad de inyección SQL a través del parámetro languageID en /web_inc.php.

10 Jan 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-10 08:15

Updated : 2024-01-17 01:35


NVD link : CVE-2023-48864

Mitre link : CVE-2023-48864

CVE.ORG link : CVE-2023-48864


JSON object : View

Products Affected

sem-cms

  • semcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')