CVE-2024-24023

A SQL injection vulnerability exists in Novel-Plus v4.3.0-RC1 and prior. An attacker can pass specially crafted offset, limit, and sort parameters to perform SQL injection via /novel/bookContent/list.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xxyopen:novel-plus:*:*:*:*:*:*:*:*
cpe:2.3:a:xxyopen:novel-plus:4.3.0:rc1:*:*:*:*:*:*

History

10 Feb 2024, 04:01

Type Values Removed Values Added
References () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24023.txt - () https://github.com/cxcxcxcxcxcxcxc/cxcxcxcxcxcxcxc/blob/main/cxcxcxcxcxc/about-2024/24023.txt - Third Party Advisory
References () https://github.com/201206030/novel-plus - () https://github.com/201206030/novel-plus - Product
CWE CWE-89
CPE cpe:2.3:a:xxyopen:novel-plus:*:*:*:*:*:*:*:*
cpe:2.3:a:xxyopen:novel-plus:4.3.0:rc1:*:*:*:*:*:*
First Time Xxyopen novel-plus
Xxyopen
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

08 Feb 2024, 03:29

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-08 01:15

Updated : 2024-08-26 20:35


NVD link : CVE-2024-24023

Mitre link : CVE-2024-24023

CVE.ORG link : CVE-2024-24023


JSON object : View

Products Affected

xxyopen

  • novel-plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')