A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223739.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-03-23T20:00:05.271Z

Updated: 2024-08-02T05:57:24.983Z

Reserved: 2023-03-23T18:36:16.872Z

Link: CVE-2023-1609

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-23T20:15:14.743

Modified: 2024-05-17T02:18:16.570

Link: CVE-2023-1609

cve-icon Redhat

No data.