CVE-2023-4447

A vulnerability has been found in OpenRapid RapidCMS 1.3.1 and classified as critical. This vulnerability affects unknown code of the file admin/article-chat.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-237568.
References
Link Resource
https://github.com/OpenRapid/rapidcms/issues/4 Issue Tracking Vendor Advisory
https://vuldb.com/?ctiid.237568 Permissions Required Third Party Advisory
https://vuldb.com/?id.237568 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

History

25 Aug 2023, 15:12

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Openrapid rapidcms
Openrapid
References (MISC) https://github.com/OpenRapid/rapidcms/issues/4 - (MISC) https://github.com/OpenRapid/rapidcms/issues/4 - Issue Tracking, Vendor Advisory
References (MISC) https://vuldb.com/?ctiid.237568 - (MISC) https://vuldb.com/?ctiid.237568 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.237568 - (MISC) https://vuldb.com/?id.237568 - Third Party Advisory
CPE cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

21 Aug 2023, 12:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-21 02:15

Updated : 2024-05-17 02:31


NVD link : CVE-2023-4447

Mitre link : CVE-2023-4447

CVE.ORG link : CVE-2023-4447


JSON object : View

Products Affected

openrapid

  • rapidcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')