CVE-2022-4375

A vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.2.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215196.
References
Link Resource
https://vuldb.com/?id.215196 Exploit Third Party Advisory VDB Entry
https://gitee.com/mingSoft/MCMS/issues/I61TG5 Exploit Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mingsoft:mcms:*:*:*:*:*:*:*:*

Information

Published : 2022-12-09 00:15

Updated : 2022-12-12 10:11


NVD link : CVE-2022-4375

Mitre link : CVE-2022-4375


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

mingsoft

  • mcms