CVE-2023-2039

A vulnerability was found in novel-plus 3.6.2. It has been rated as critical. This issue affects some unknown processing of the file /author/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225917 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/yece688/yece/blob/main/Novel-Plus%20Code%20audit2.0.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.225917 Third Party Advisory
https://vuldb.com/?id.225917 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:xxyopen:novel-plus:3.6.2:*:*:*:*:*:*:*

History

19 Apr 2023, 19:28

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-14 08:15

Updated : 2024-05-17 02:22


NVD link : CVE-2023-2039

Mitre link : CVE-2023-2039

CVE.ORG link : CVE-2023-2039


JSON object : View

Products Affected

xxyopen

  • novel-plus
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')