CRMEB <=1.3.4 is vulnerable to SQL Injection via /api/admin/user/list.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-03-07T00:00:00

Updated: 2024-08-02T11:18:36.241Z

Reserved: 2023-02-06T00:00:00

Link: CVE-2023-25223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-03-07T17:15:12.703

Modified: 2023-03-28T16:59:54.647

Link: CVE-2023-25223

cve-icon Redhat

No data.