Filtered by vendor Xxyopen Subscriptions
Total 32 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-46981 1 Xxyopen 1 Novel-plus 2024-09-05 9.8 Critical
SQL injection vulnerability in Novel-Plus v.4.2.0 allows a remote attacker to execute arbitrary code via a crafted script to the sort parameter in /common/log/list.
CVE-2024-24023 1 Xxyopen 1 Novel-plus 2024-08-26 9.8 Critical
A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via /novel/bookContent/list.
CVE-2024-24024 1 Xxyopen 1 Novel-plus 2024-08-19 9.8 Critical
An arbitrary File download vulnerability exists in Novel-Plus v4.3.0-RC1 and prior at com.java2nb.common.controller.FileController: fileDownload(). An attacker can pass in specially crafted filePath and fieName parameters to perform arbitrary File download.
CVE-2021-42967 1 Xxyopen 1 Novel-plus 2024-08-04 9.8 Critical
Unrestricted file upload in /novel-admin/src/main/java/com/java2nb/common/controller/FileController.java in novel-plus all versions allows allows an attacker to upload malicious JSP files.
CVE-2021-41921 1 Xxyopen 1 Novel-plus 2024-08-04 9.8 Critical
novel-plus V3.6.1 allows unrestricted file uploads. Unrestricted file suffixes and contents can lead to server attacks and arbitrary code execution.
CVE-2022-36672 1 Xxyopen 1 Novel-plus 2024-08-03 9.8 Critical
Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file. This vulnerability allows attackers to create a custom user session.
CVE-2022-36671 1 Xxyopen 1 Novel-plus 2024-08-03 7.5 High
Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API.
CVE-2022-35121 1 Xxyopen 1 Novel-plus 2024-08-03 9.8 Critical
Novel-Plus v3.6.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /service/impl/BookServiceImpl.java.
CVE-2022-28462 1 Xxyopen 1 Novel-plus 2024-08-03 7.5 High
novel-plus 3.6.0 suffers from an Arbitrary file reading vulnerability.
CVE-2022-24568 1 Xxyopen 1 Novel-plus 2024-08-03 9.8 Critical
Novel-plus v3.6.0 was discovered to be vulnerable to Server-Side Request Forgery (SSRF) via user-supplied crafted input.
CVE-2023-41443 1 Xxyopen 1 Novel-plus 2024-08-02 7.2 High
SQL injection vulnerability in Novel-Plus v.4.1.0 allows a remote attacker to execute arbitrary code via a crafted script to the sort parameter in /sys/menu/list.
CVE-2023-30058 1 Xxyopen 1 Novel-plus 2024-08-02 9.8 Critical
novel-plus 3.6.2 is vulnerable to SQL Injection.
CVE-2023-7171 1 Xxyopen 1 Novel-plus 2024-08-02 2.4 Low
A vulnerability was found in Novel-Plus up to 4.2.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file novel-admin/src/main/java/com/java2nb/novel/controller/FriendLinkController.java of the component Friendly Link Handler. The manipulation leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The patch is named d6093d8182362422370d7eaf6c53afde9ee45215. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-249307.
CVE-2023-7166 1 Xxyopen 1 Novel-plus 2024-08-02 3.5 Low
A vulnerability classified as problematic has been found in Novel-Plus up to 4.2.0. This affects an unknown part of the file /user/updateUserInfo of the component HTTP POST Request Handler. The manipulation of the argument nickName leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of the patch is c62da9bb3a9b3603014d0edb436146512631100d. It is recommended to apply a patch to fix this issue. The identifier VDB-249201 was assigned to this vulnerability.
CVE-2023-2041 1 Xxyopen 1 Novel-plus 2024-08-02 6.3 Medium
A vulnerability classified as critical was found in novel-plus 3.6.2. Affected by this vulnerability is an unknown functionality of the file /category/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225919. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2040 1 Xxyopen 1 Novel-plus 2024-08-02 6.3 Medium
A vulnerability classified as critical has been found in novel-plus 3.6.2. Affected is an unknown function of the file /news/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225918 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2039 1 Xxyopen 1 Novel-plus 2024-08-02 6.3 Medium
A vulnerability was found in novel-plus 3.6.2. It has been rated as critical. This issue affects some unknown processing of the file /author/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225917 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-1594 1 Xxyopen 1 Novel-plus 2024-08-02 7.3 High
A vulnerability, which was classified as critical, was found in novel-plus 3.6.2. Affected is the function MenuService of the file sys/menu/list. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223662 is the identifier assigned to this vulnerability.
CVE-2023-1606 1 Xxyopen 1 Novel-plus 2024-08-02 6.3 Medium
A vulnerability was found in novel-plus 3.6.2 and classified as critical. Affected by this issue is some unknown functionality of the file DictController.java. The manipulation of the argument orderby leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223736.
CVE-2023-1607 1 Xxyopen 1 Novel-plus 2024-08-02 4.7 Medium
A vulnerability was found in novel-plus 3.6.2. It has been classified as critical. This affects an unknown part of the file /common/sysFile/list. The manipulation of the argument sort leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223737 was assigned to this vulnerability.