Lucene search

K

Crmeb Security Vulnerabilities

cve
cve

CVE-2020-21394

SQL Injection vulnerability in Zhong Bang Technology Co., Ltd CRMEB mall system V2.60 and V3.1 via the tablename parameter in SystemDatabackup.php.

8.8CVSS

9.1AI Score

0.001EPSS

2021-06-29 05:15 PM
21
cve
cve

CVE-2020-21787

CRMEB 3.1.0+ is vulnerable to File Upload Getshell via /crmeb/crmeb/services/UploadService.php.

9.8CVSS

9.4AI Score

0.004EPSS

2021-06-24 03:15 PM
34
4
cve
cve

CVE-2020-21788

In CRMEB 3.1.0+ strict domain name filtering leads to SSRF(Server-Side Request Forgery). The vulnerable code is in file /crmeb/app/admin/controller/store/CopyTaobao.php.

4.3CVSS

4.8AI Score

0.001EPSS

2021-06-24 03:15 PM
23
2
cve
cve

CVE-2020-25466

A SSRF vulnerability exists in the downloadimage interface of CRMEB 3.0, which can remotely download arbitrary files on the server and remotely execute arbitrary code.

9.8CVSS

9.6AI Score

0.017EPSS

2020-10-23 03:15 PM
20
4
cve
cve

CVE-2022-44343

CRMEB 4.4.4 is vulnerable to Any File download.

7.5CVSS

7.5AI Score

0.002EPSS

2023-02-06 02:15 PM
20
cve
cve

CVE-2023-1165

A vulnerability was found in Zhong Bang CRMEB Java 1.3.4. It has been classified as critical. This affects an unknown part of the file /api/admin/system/store/order/list. The manipulation of the argument keywords leads to sql injection. The exploit has been disclosed to the public and may be used. ...

7.2CVSS

7.3AI Score

0.003EPSS

2023-03-03 08:15 AM
69
cve
cve

CVE-2023-1608

A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been declared as critical. This vulnerability affects the function getAdminList of the file /api/admin/store/product/list. The manipulation of the argument cateId leads to sql injection. The attack can be initiated remotely. The...

9.8CVSS

9.6AI Score

0.001EPSS

2023-03-23 08:15 PM
58
cve
cve

CVE-2023-1609

A vulnerability was found in Zhong Bang CRMEB Java up to 1.3.4. It has been rated as problematic. This issue affects the function save of the file /api/admin/store/product/save. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to t...

5.4CVSS

5.3AI Score

0.001EPSS

2023-03-23 08:15 PM
71
cve
cve

CVE-2023-2419

A vulnerability was found in Zhong Bang CRMEB 4.6.0. It has been declared as critical. This vulnerability affects the function videoUpload of the file \crmeb\app\services\system\attachment\SystemAttachmentServices.php. The manipulation of the argument filename leads to unrestricted upload. The atta...

7.2CVSS

7AI Score

0.002EPSS

2023-04-29 01:15 AM
24
cve
cve

CVE-2023-25223

CRMEB <=1.3.4 is vulnerable to SQL Injection via /api/admin/user/list.

7.2CVSS

7.4AI Score

0.001EPSS

2023-03-07 05:15 PM
27
cve
cve

CVE-2023-30185

CRMEB v4.4 to v4.6 was discovered to contain an arbitrary file upload vulnerability via the component \attachment\SystemAttachmentServices.php.

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-08 01:15 AM
21
cve
cve

CVE-2023-3232

A vulnerability was found in Zhong Bang CRMEB up to 4.6.0 and classified as critical. This issue affects some unknown processing of the file /api/wechat/app_auth of the component Image Upload. The manipulation leads to deserialization. The exploit has been disclosed to the public and may be used. T...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-14 06:15 AM
18
cve
cve

CVE-2023-3233

A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been classified as critical. Affected is the function get_image_base64 of the file api/controller/v1/PublicController.php. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The explo...

8.8CVSS

8.7AI Score

0.001EPSS

2023-06-14 07:15 AM
117
cve
cve

CVE-2023-3234

A vulnerability was found in Zhong Bang CRMEB up to 4.6.0. It has been declared as problematic. Affected by this vulnerability is the function put_image of the file api/controller/v1/PublicController.php. The manipulation leads to deserialization. The attack can be launched remotely. The exploit ha...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-14 07:15 AM
26
cve
cve

CVE-2024-1703

A vulnerability was found in ZhongBangKeJi CRMEB 5.2.2. It has been classified as problematic. This affects the function openfile of the file /adminapi/system/file/openfile. The manipulation leads to absolute path traversal. The exploit has been disclosed to the public and may be used. The associat...

3.5CVSS

4.2AI Score

0.0004EPSS

2024-02-21 05:15 PM
17
cve
cve

CVE-2024-36837

SQL Injection vulnerability in CRMEB v.5.2.2 allows a remote attacker to obtain sensitive information via the getProductList function in the ProductController.php file.

7.5CVSS

7.5AI Score

0.003EPSS

2024-06-05 03:15 PM
33