A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been declared as critical. This vulnerability affects the function getAdminList of the file /api/admin/store/product/list. The manipulation of the argument cateId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-223738 is the identifier assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-23T19:31:04.190Z

Updated: 2024-08-02T05:57:24.179Z

Reserved: 2023-03-23T18:36:14.819Z

Link: CVE-2023-1608

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-23T20:15:14.660

Modified: 2024-05-17T02:18:16.470

Link: CVE-2023-1608

cve-icon Redhat

No data.