CVE-2023-5032

A vulnerability was found in OpenRapid RapidCMS 1.3.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/article/article-edit-run.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239876.
References
Link Resource
https://github.com/yhy217/rapidcms-vul/issues/2 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.239876 Permissions Required Third Party Advisory
https://vuldb.com/?id.239876 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

History

19 Sep 2023, 15:01

Type Values Removed Values Added
References (MISC) https://vuldb.com/?id.239876 - (MISC) https://vuldb.com/?id.239876 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.239876 - (MISC) https://vuldb.com/?ctiid.239876 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/yhy217/rapidcms-vul/issues/2 - (MISC) https://github.com/yhy217/rapidcms-vul/issues/2 - Exploit, Issue Tracking, Third Party Advisory
First Time Openrapid rapidcms
Openrapid
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
CPE cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

18 Sep 2023, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 04:15

Updated : 2024-05-17 02:32


NVD link : CVE-2023-5032

Mitre link : CVE-2023-5032

CVE.ORG link : CVE-2023-5032


JSON object : View

Products Affected

openrapid

  • rapidcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')