Vulnerabilities (CVE)

Filtered by vendor Crmeb Subscribe
Filtered by product Crmeb
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3234 1 Crmeb 1 Crmeb 2024-04-11 4.0 MEDIUM 9.8 CRITICAL
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-231505 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-3233 1 Crmeb 1 Crmeb 2024-04-11 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been classified as critical. Affected is the function get_image_base64 of the file api/controller/v1/PublicController.php. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231504. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-3232 1 Crmeb 1 Crmeb 2024-04-11 5.8 MEDIUM 9.8 CRITICAL
A vulnerability was found in Zhong Bang CRMEB up to 4.6.0 and classified as critical. This issue affects some unknown processing of the file /api/wechat/app_auth of the component Image Upload. The manipulation leads to deserialization. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-231503. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2419 1 Crmeb 1 Crmeb 2024-04-11 5.8 MEDIUM 7.2 HIGH
A vulnerability was found in Zhong Bang CRMEB 4.6.0. It has been declared as critical. This vulnerability affects the function videoUpload of the file \crmeb\app\services\system\attachment\SystemAttachmentServices.php. The manipulation of the argument filename leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-227716.
CVE-2023-1165 1 Crmeb 1 Crmeb 2024-04-11 5.2 MEDIUM 7.2 HIGH
A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-222261 was assigned to this vulnerability.
CVE-2023-30185 1 Crmeb 1 Crmeb 2023-12-10 N/A 9.8 CRITICAL
CRMEB v4.4 to v4.6 was discovered to contain an arbitrary file upload vulnerability via the component \attachment\SystemAttachmentServices.php.
CVE-2022-44343 1 Crmeb 1 Crmeb 2023-12-10 N/A 7.5 HIGH
CRMEB 4.4.4 is vulnerable to Any File download.
CVE-2020-21787 1 Crmeb 1 Crmeb 2023-12-10 10.0 HIGH 9.8 CRITICAL
CRMEB 3.1.0+ is vulnerable to File Upload Getshell via /crmeb/crmeb/services/UploadService.php.
CVE-2020-21394 1 Crmeb 1 Crmeb 2023-12-10 6.5 MEDIUM 8.8 HIGH
SQL Injection vulnerability in Zhong Bang Technology Co., Ltd CRMEB mall system V2.60 and V3.1 via the tablename parameter in SystemDatabackup.php.
CVE-2020-21788 1 Crmeb 1 Crmeb 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In CRMEB 3.1.0+ strict domain name filtering leads to SSRF(Server-Side Request Forgery). The vulnerable code is in file /crmeb/app/admin/controller/store/CopyTaobao.php.
CVE-2020-25466 1 Crmeb 1 Crmeb 2023-12-10 7.5 HIGH 9.8 CRITICAL
A SSRF vulnerability exists in the downloadimage interface of CRMEB 3.0, which can remotely download arbitrary files on the server and remotely execute arbitrary code.