CVE-2023-7191

A vulnerability, which was classified as critical, was found in S-CMS up to 2.0_build20220529-20231006. This affects an unknown part of the file member/reg.php. The manipulation of the argument M_login/M_email leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-249393 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://note.zhaoj.in/share/Fmytf7wBINbP Broken Link
https://vuldb.com/?ctiid.249393 Permissions Required
https://vuldb.com/?id.249393 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*

History

05 Jan 2024, 22:24

Type Values Removed Values Added
First Time S-cms s-cms
S-cms
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 8.8
Summary
  • (es) Una vulnerabilidad fue encontrada en S-CMS hasta 2.0_build20220529-20231006 y clasificada como crítica. Una parte desconocida del archivo member/reg.php afecta a esta vulnerabilidad. La manipulación del argumento M_login/M_email conduce a la inyección de SQL. La explotación ha sido divulgada al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-249393. NOTA: Se contactó primeramente al proveedor sobre esta divulgación, pero no respondió de ninguna forma.
References () https://note.zhaoj.in/share/Fmytf7wBINbP - () https://note.zhaoj.in/share/Fmytf7wBINbP - Broken Link
References () https://vuldb.com/?ctiid.249393 - () https://vuldb.com/?ctiid.249393 - Permissions Required
References () https://vuldb.com/?id.249393 - () https://vuldb.com/?id.249393 - Third Party Advisory
CPE cpe:2.3:a:s-cms:s-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:1.5:*:*:*:*:*:*:*
cpe:2.3:a:s-cms:s-cms:2.0:build_20220529-20231006:*:*:*:*:*:*

31 Dec 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-31 16:15

Updated : 2024-05-17 02:34


NVD link : CVE-2023-7191

Mitre link : CVE-2023-7191

CVE.ORG link : CVE-2023-7191


JSON object : View

Products Affected

s-cms

  • s-cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')