CVE-2022-45278

Jizhicms v2.3.3 was discovered to contain a SQL injection vulnerability via the /index.php/admins/Fields/get_fields.html component.
References
Link Resource
https://github.com/Cherry-toto/jizhicms/issues/83 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jizhicms:jizhicms:2.3.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-11-23 21:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-45278

Mitre link : CVE-2022-45278

CVE.ORG link : CVE-2022-45278


JSON object : View

Products Affected

jizhicms

  • jizhicms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')