cvelist/2023/1xxx/CVE-2023-1609.json
2023-10-21 12:00:40 +00:00

121 lines
4.6 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2023-1609",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223739."
},
{
"lang": "deu",
"value": "Eine Schwachstelle wurde in Zhong Bang CRMEB Java bis 1.3.4 ausgemacht. Sie wurde als problematisch eingestuft. Hierbei geht es um die Funktion save der Datei /api/admin/store/product/save. Durch Beeinflussen mit unbekannten Daten kann eine cross site scripting-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-79 Cross Site Scripting",
"cweId": "CWE-79"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "Zhong Bang",
"product": {
"product_data": [
{
"product_name": "CRMEB Java",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "1.3.0"
},
{
"version_affected": "=",
"version_value": "1.3.1"
},
{
"version_affected": "=",
"version_value": "1.3.2"
},
{
"version_affected": "=",
"version_value": "1.3.3"
},
{
"version_affected": "=",
"version_value": "1.3.4"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.223739",
"refsource": "MISC",
"name": "https://vuldb.com/?id.223739"
},
{
"url": "https://vuldb.com/?ctiid.223739",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.223739"
},
{
"url": "https://github.com/crmeb/crmeb_java/issues/12",
"refsource": "MISC",
"name": "https://github.com/crmeb/crmeb_java/issues/12"
}
]
},
"credits": [
{
"lang": "en",
"value": "Mechoy (VulDB User)"
}
],
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 3.5,
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "3.0",
"baseScore": 3.5,
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
"baseSeverity": "LOW"
},
{
"version": "2.0",
"baseScore": 4,
"vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N"
}
]
}
}