CVE-2023-7189

A vulnerability classified as critical was found in S-CMS up to 2.0_build20220529-20231006. Affected by this vulnerability is an unknown functionality of the file /s/index.php?action=statistics. The manipulation of the argument lid leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249391. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://note.zhaoj.in/share/9yaojoQvesLu Broken Link
https://vuldb.com/?ctiid.249391 Permissions Required
https://vuldb.com/?id.249391 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*

History

05 Jan 2024, 22:23

Type Values Removed Values Added
CPE cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*
First Time S-cms s-cms
S-cms
References () https://note.zhaoj.in/share/9yaojoQvesLu - () https://note.zhaoj.in/share/9yaojoQvesLu - Broken Link
References () https://vuldb.com/?ctiid.249391 - () https://vuldb.com/?ctiid.249391 - Permissions Required
References () https://vuldb.com/?id.249391 - () https://vuldb.com/?id.249391 - Third Party Advisory
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 8.8
Summary
  • (es) Una vulnerabilidad fue encontrada en S-CMS hasta 2.0_build20220529-20231006 y clasificada como crítica. Una función desconocida del archivo /s/index.php?action=statistics es afectada por esta vulnerabilidad. La manipulación del argumento lid conduce a la inyección de SQL. La explotación ha sido divulgada al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-249391. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de nignuna forma.

31 Dec 2023, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-31 15:15

Updated : 2024-05-14 14:38


NVD link : CVE-2023-7189

Mitre link : CVE-2023-7189

CVE.ORG link : CVE-2023-7189


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')