Vulnerabilities (CVE)

Filtered by vendor Novel-plus Project Subscribe
Filtered by product Novel-plus
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2041 1 Novel-plus Project 1 Novel-plus 2024-05-17 6.5 MEDIUM 8.8 HIGH
A vulnerability classified as critical was found in novel-plus 3.6.2. Affected by this vulnerability is an unknown functionality of the file /category/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225919. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2040 1 Novel-plus Project 1 Novel-plus 2024-05-17 6.5 MEDIUM 8.8 HIGH
A vulnerability classified as critical has been found in novel-plus 3.6.2. Affected is an unknown function of the file /news/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-225918 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-2039 1 Novel-plus Project 1 Novel-plus 2024-05-17 6.5 MEDIUM 8.8 HIGH
A vulnerability was found in novel-plus 3.6.2. It has been rated as critical. This issue affects some unknown processing of the file /author/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225917 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-1607 1 Novel-plus Project 1 Novel-plus 2024-05-17 5.8 MEDIUM 8.8 HIGH
A vulnerability was found in novel-plus 3.6.2. It has been classified as critical. This affects an unknown part of the file /common/sysFile/list. The manipulation of the argument sort leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-223737 was assigned to this vulnerability.
CVE-2023-1606 1 Novel-plus Project 1 Novel-plus 2024-05-17 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in novel-plus 3.6.2 and classified as critical. Affected by this issue is some unknown functionality of the file DictController.java. The manipulation of the argument orderby leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223736.
CVE-2023-1595 1 Novel-plus Project 1 Novel-plus 2024-05-17 5.8 MEDIUM 7.2 HIGH
A vulnerability has been found in novel-plus 3.6.2 and classified as critical. Affected by this vulnerability is an unknown functionality of the file common/log/list. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223663.
CVE-2023-1594 1 Novel-plus Project 1 Novel-plus 2024-05-17 7.5 HIGH 9.8 CRITICAL
A vulnerability, which was classified as critical, was found in novel-plus 3.6.2. Affected is the function MenuService of the file sys/menu/list. The manipulation of the argument sort leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-223662 is the identifier assigned to this vulnerability.
CVE-2022-35121 1 Novel-plus Project 1 Novel-plus 2024-02-04 N/A 9.8 CRITICAL
Novel-Plus v3.6.1 was discovered to contain a SQL injection vulnerability via the keyword parameter at /service/impl/BookServiceImpl.java.
CVE-2022-36672 1 Novel-plus Project 1 Novel-plus 2024-02-04 N/A 9.8 CRITICAL
Novel-Plus v3.6.2 was discovered to contain a hard-coded JWT key located in the project config file. This vulnerability allows attackers to create a custom user session.
CVE-2022-36671 1 Novel-plus Project 1 Novel-plus 2024-02-04 N/A 7.5 HIGH
Novel-Plus v3.6.2 was discovered to contain an arbitrary file download vulnerability via the background file download API.
CVE-2022-28462 1 Novel-plus Project 1 Novel-plus 2024-02-04 5.0 MEDIUM 7.5 HIGH
novel-plus 3.6.0 suffers from an Arbitrary file reading vulnerability.
CVE-2021-42967 1 Novel-plus Project 1 Novel-plus 2024-02-04 7.5 HIGH 9.8 CRITICAL
Unrestricted file upload in /novel-admin/src/main/java/com/java2nb/common/controller/FileController.java in novel-plus all versions allows allows an attacker to upload malicious JSP files.
CVE-2021-41921 1 Novel-plus Project 1 Novel-plus 2024-02-04 7.5 HIGH 9.8 CRITICAL
novel-plus V3.6.1 allows unrestricted file uploads. Unrestricted file suffixes and contents can lead to server attacks and arbitrary code execution.
CVE-2022-24568 1 Novel-plus Project 1 Novel-plus 2024-02-04 7.5 HIGH 9.8 CRITICAL
Novel-plus v3.6.0 was discovered to be vulnerable to Server-Side Request Forgery (SSRF) via user-supplied crafted input.