Lucene search

K
cveMitreCVE-2023-48863
HistoryDec 04, 2023 - 1:15 p.m.

CVE-2023-48863

2023-12-0413:15:07
CWE-89
mitre
web.nvd.nist.gov
15
cve-2023-48863
semcms
sql injection
security
nvd

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

40.6%

SEMCMS 3.9 is vulnerable to SQL Injection. Due to the lack of security checks on the input of the application, the attacker uses the existing application to inject malicious SQL commands into the background database engine for execution, and sends some attack codes as commands or query statements to the interpreter. These malicious data can deceive the interpreter, so as to execute unplanned commands or unauthorized access to data.

Affected configurations

Nvd
Node
sem-cmssemcmsMatch3.9
VendorProductVersionCPE
sem-cmssemcms3.9cpe:2.3:a:sem-cms:semcms:3.9:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

40.6%

Related for CVE-2023-48863