CVE-2024-0655

A vulnerability has been found in Novel-Plus 4.3.0-RC1 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /novel/bookSetting/list. The manipulation of the argument sort leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-251383.
References
Link Resource
https://github.com/red0-ZhaoSi/CVE/blob/main/novel-plus/sql/sql_1.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.251383 Permissions Required Third Party Advisory
https://vuldb.com/?id.251383 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xxyopen:novel-plus:4.3.0:rc1:*:*:*:*:*:*

History

25 Jan 2024, 02:08

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:xxyopen:novel-plus:4.3.0:rc1:*:*:*:*:*:*
First Time Xxyopen novel-plus
Xxyopen
References () https://vuldb.com/?id.251383 - () https://vuldb.com/?id.251383 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?ctiid.251383 - () https://vuldb.com/?ctiid.251383 - Permissions Required, Third Party Advisory
References () https://github.com/red0-ZhaoSi/CVE/blob/main/novel-plus/sql/sql_1.md - () https://github.com/red0-ZhaoSi/CVE/blob/main/novel-plus/sql/sql_1.md - Exploit, Third Party Advisory

18 Jan 2024, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-18 03:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0655

Mitre link : CVE-2024-0655

CVE.ORG link : CVE-2024-0655


JSON object : View

Products Affected

xxyopen

  • novel-plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')