Mingsoft MCMS hasta 5.2.9 /cms/category/list sqlWhere sql injection

Una vulnerabilidad clasificada como crítica ha sido encontrada en Mingsoft MCMS hasta 5.2.9. Una función desconocida del archivo /cms/category/list es afectada por esta vulnerabilidad. A través de la manipulación del parámetro sqlWhere de un input desconocido se causa una vulnerabilidad de clase sql injection. El advisory puede ser descargado de gitee.com. La vulnerabilidad es identificada como CVE-2022-4375. El ataque puede ser iniciado desde la red. Los detalles técnicos son conocidos. Fue declarado como proof-of-concept. El exploit puede ser descargado de gitee.com. Una actualización a la versión 5.2.10 elimina esta vulnerabilidad. El mejor modo sugerido para mitigar el problema es actualizar a la última versión. Una solución posible ha sido publicada incluso antes y no después de la publicación de la vulnerabilidad.

Campo2022-12-09 08:052023-01-02 09:002023-01-02 09:01
vendorMingsoftMingsoftMingsoft
nameMCMSMCMSMCMS
version<=5.2.9<=5.2.9<=5.2.9
file/cms/category/list/cms/category/list/cms/category/list
argumentsqlWheresqlWheresqlWhere
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
urlhttps://gitee.com/mingSoft/MCMS/issues/I61TG5https://gitee.com/mingSoft/MCMS/issues/I61TG5https://gitee.com/mingSoft/MCMS/issues/I61TG5
availability111
publicity111
urlhttps://gitee.com/mingSoft/MCMS/issues/I61TG5https://gitee.com/mingSoft/MCMS/issues/I61TG5https://gitee.com/mingSoft/MCMS/issues/I61TG5
nameUpgradeUpgradeUpgrade
upgrade_version5.2.105.2.105.2.10
cveCVE-2022-4375CVE-2022-4375CVE-2022-4375
responsibleVulDBVulDBVulDB
date1670540400 (2022-12-09)1670540400 (2022-12-09)1670540400 (2022-12-09)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_auSSS
cvss3_vuldb_prLLL
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.15.15.1
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.5
cvss3_meta_tempscore5.75.77.3
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1670540400 (2022-12-09)1670540400 (2022-12-09)
cve_nvd_summaryA vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.2.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215196.A vulnerability was found in Mingsoft MCMS up to 5.2.9. It has been classified as critical. Affected is an unknown function of the file /cms/category/list. The manipulation of the argument sqlWhere leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.2.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-215196.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore9.8
cvss3_cna_basescore6.3

Interested in the pricing of exploits?

See the underground prices here!