Filtered by vendor Crmeb Subscriptions
Filtered by product Crmeb Java Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-25223 1 Crmeb 1 Crmeb Java 2024-08-02 7.2 High
CRMEB <=1.3.4 is vulnerable to SQL Injection via /api/admin/user/list.
CVE-2023-1609 1 Crmeb 1 Crmeb Java 2024-08-02 3.5 Low
A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223739.
CVE-2023-1608 1 Crmeb 1 Crmeb Java 2024-08-02 6.3 Medium
A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been declared as critical. This vulnerability affects the function getAdminList of the file /api/admin/store/product/list. The manipulation of the argument cateId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223738 is the identifier assigned to this vulnerability.