CVE-2023-5033

A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file /admin/category/cate-edit-run.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-239877 was assigned to this vulnerability.
References
Link Resource
https://github.com/yhy217/rapidcms-vul/issues/3 Exploit Issue Tracking Third Party Advisory
https://vuldb.com/?ctiid.239877 Permissions Required Third Party Advisory
https://vuldb.com/?id.239877 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

History

19 Sep 2023, 13:15

Type Values Removed Values Added
First Time Openrapid rapidcms
Openrapid
References (MISC) https://vuldb.com/?id.239877 - (MISC) https://vuldb.com/?id.239877 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.239877 - (MISC) https://vuldb.com/?ctiid.239877 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/yhy217/rapidcms-vul/issues/3 - (MISC) https://github.com/yhy217/rapidcms-vul/issues/3 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2

18 Sep 2023, 13:26

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 05:15

Updated : 2024-05-17 02:32


NVD link : CVE-2023-5033

Mitre link : CVE-2023-5033

CVE.ORG link : CVE-2023-5033


JSON object : View

Products Affected

openrapid

  • rapidcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')