Lucene search

K

Newbee-mall Security Vulnerabilities

cve
cve

CVE-2023-30216

Insecure permissions in the updateUserInfo function of newbee-mall before commit 1f2c2dfy allows attackers to obtain user account...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-04 09:15 PM
19
cve
cve

CVE-2022-27476

A cross-site scripting (XSS) vulnerability at /admin/goods/update in Newbee-Mall v1.0.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the goodsName...

6.1CVSS

5.8AI Score

0.001EPSS

2022-04-10 09:15 PM
50
cve
cve

CVE-2022-27477

Newbee-Mall v1.0.0 was discovered to contain an arbitrary file upload via the Upload function at...

9.8CVSS

9.5AI Score

0.002EPSS

2022-04-10 09:15 PM
51
cve
cve

CVE-2020-23448

newbee-mall all versions are affected by incorrect access control to remotely gain privileges through AdminLoginInterceptor.java. The authentication logic of the system's background /admin is in code AdminLoginInterceptor, which can be...

9.8CVSS

9.6AI Score

0.004EPSS

2021-01-26 06:15 PM
16
cve
cve

CVE-2020-23449

newbee-mall all versions are affected by incorrect access control to remotely gain privileges through NewBeeMallIndexConfigServiceImpl.java. Unauthorized changes can be made to any user information through the...

7.5CVSS

7.5AI Score

0.001EPSS

2021-01-26 06:15 PM
18
cve
cve

CVE-2020-23447

newbee-mall 1.0 is affected by cross-site scripting in shop-cart/settle. Users only need to write xss payload in their address information when buying goods, which is triggered when viewing the "View Recipient Information" of this order in "Order Management...

6.1CVSS

5.9AI Score

0.001EPSS

2021-01-26 06:15 PM
13
2
cve
cve

CVE-2019-19113

main/resources/mapper/NewBeeMallGoodsMapper.xml in newbee-mall (aka New Bee) before 2019-10-23 allows search?goodsCategoryId=&keyword= SQL...

9.8CVSS

9.6AI Score

0.002EPSS

2019-11-18 05:15 PM
53