We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2023-5032

OpenRapid RapidCMS article-edit-run.php sql injection



AssignerVulDB
Reserved2023-09-17
Published2023-09-18
Updated2024-08-02

Description

EN DE

A vulnerability was found in OpenRapid RapidCMS 1.3.1. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/article/article-edit-run.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-239876.

Eine kritische Schwachstelle wurde in OpenRapid RapidCMS 1.3.1 ausgemacht. Es geht hierbei um eine nicht näher spezifizierte Funktion der Datei /admin/article/article-edit-run.php. Durch Beeinflussen des Arguments id mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk angegangen werden. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.3.1
affected

Timeline

2023-09-17:Advisory disclosed
2023-09-17:CVE reserved
2023-09-17:VulDB entry created
2023-10-12:VulDB entry last update

Credits

jamspilly (VulDB User) 0x40078c1260

References

https://vuldb.com/?id.239876 vdb-entry technical-description

https://vuldb.com/?ctiid.239876 signature permissions-required

https://github.com/yhy217/rapidcms-vul/issues/2 exploit issue-tracking

cve.org CVE-2023-5032

nvd.nist.gov CVE-2023-5032

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.