CVE-2020-23449

newbee-mall all versions are affected by incorrect access control to remotely gain privileges through NewBeeMallIndexConfigServiceImpl.java. Unauthorized changes can be made to any user information through the userID.
References
Link Resource
https://github.com/newbee-ltd/newbee-mall/issues/35 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:newbee-mall_project:newbee-mall:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-01-26 18:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-23449

Mitre link : CVE-2020-23449

CVE.ORG link : CVE-2020-23449


JSON object : View

Products Affected

newbee-mall_project

  • newbee-mall
CWE
CWE-639

Authorization Bypass Through User-Controlled Key