CVE-2023-5258

A vulnerability classified as critical has been found in OpenRapid RapidCMS 1.3.1. This affects an unknown part of the file /resource/addgood.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-240867.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*

History

11 Oct 2023, 19:22

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Openrapid rapidcms
Openrapid
CPE cpe:2.3:a:openrapid:rapidcms:1.3.1:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.240867 - (MISC) https://vuldb.com/?ctiid.240867 - Third Party Advisory
References (MISC) https://vuldb.com/?id.240867 - (MISC) https://vuldb.com/?id.240867 - Third Party Advisory
References (MISC) https://github.com/yhy217/rapidcms-vul/issues/4 - (MISC) https://github.com/yhy217/rapidcms-vul/issues/4 - Exploit, Issue Tracking
References (MISC) https://github.com/OpenRapid/rapidcms/issues/9 - (MISC) https://github.com/OpenRapid/rapidcms/issues/9 - Issue Tracking

29 Sep 2023, 12:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-29 12:15

Updated : 2024-05-17 02:32


NVD link : CVE-2023-5258

Mitre link : CVE-2023-5258

CVE.ORG link : CVE-2023-5258


JSON object : View

Products Affected

openrapid

  • rapidcms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')