CVE-2023-7190

A vulnerability, which was classified as critical, has been found in S-CMS up to 2.0_build20220529-20231006. Affected by this issue is some unknown functionality of the file /member/ad.php?action=ad. The manipulation of the argument A_text/A_url/A_contact leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249392. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://note.zhaoj.in/share/0ZY7hEQAskqM Broken Link
https://vuldb.com/?ctiid.249392 Permissions Required
https://vuldb.com/?id.249392 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*

History

05 Jan 2024, 22:24

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en S-CMS hasta 2.0_build20220529-20231006 y clasificada como crítica. Una función desconocida del archivo /member/ad.php?action=ad es afectada por esta vulnerabilidad. La manipulación del argumento A_text/A_url/A_contact conduce a la inyección de SQL. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-249392. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 8.8
References () https://note.zhaoj.in/share/0ZY7hEQAskqM - () https://note.zhaoj.in/share/0ZY7hEQAskqM - Broken Link
References () https://vuldb.com/?ctiid.249392 - () https://vuldb.com/?ctiid.249392 - Permissions Required
References () https://vuldb.com/?id.249392 - () https://vuldb.com/?id.249392 - Third Party Advisory
CPE cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*
First Time S-cms s-cms
S-cms

31 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-31 16:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7190

Mitre link : CVE-2023-7190

CVE.ORG link : CVE-2023-7190


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')