CVE-2023-50563

Semcms v4.8 was discovered to contain a SQL injection vulnerability via the AID parameter at SEMCMS_Function.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sem-cms:semcms:4.8:*:*:*:*:*:*:*

History

18 Dec 2023, 19:50

Type Values Removed Values Added
References () https://github.com/SecBridge/Cms_Vuls_test/blob/main/Semcms/Semcms_Sql_Inject.md - () https://github.com/SecBridge/Cms_Vuls_test/blob/main/Semcms/Semcms_Sql_Inject.md - Exploit
CWE CWE-89
Summary
  • (es) Se descubrió que Semcms v4.8 contenía una vulnerabilidad de inyección SQL a través del parámetro AID en SEMCMS_Function.php.
First Time Sem-cms
Sem-cms semcms
CPE cpe:2.3:a:sem-cms:semcms:4.8:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

14 Dec 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-14 15:15

Updated : 2023-12-18 19:50


NVD link : CVE-2023-50563

Mitre link : CVE-2023-50563

CVE.ORG link : CVE-2023-50563


JSON object : View

Products Affected

sem-cms

  • semcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')