CVE-2023-1165

A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier VDB-222261 was assigned to this vulnerability.
References
Link Resource
https://vuldb.com/?id.222261 Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.222261 Permissions Required Third Party Advisory VDB Entry
https://github.com/ha1yuYiqiyinHangzhouTechn0logy/crmeb_java/blob/main/README.md Exploit Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:crmeb:crmeb:1.3.4:*:*:*:*:java:*:*

Information

Published : 2023-03-03 00:15

Updated : 2023-03-10 11:07


NVD link : CVE-2023-1165

Mitre link : CVE-2023-1165


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

crmeb

  • crmeb