A vulnerability was found in novel-plus 3.6.2. It has been rated as critical. This issue affects some unknown processing of the file /author/list?limit=10&offset=0&order=desc. The manipulation of the argument sort leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225917 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/yece688/yece/blob/main/Novel-Plus%20Code%20audit2.0.pdf Exploit Third Party Advisory
https://vuldb.com/?ctiid.225917 Third Party Advisory
https://vuldb.com/?id.225917 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-04-14T08:00:05.391Z

Updated: 2023-10-22T09:45:13.622Z

Reserved: 2023-04-14T06:30:50.683Z


Link: CVE-2023-2039

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-04-14T08:15:07.497

Modified: 2024-05-17T02:22:35.717


Link: CVE-2023-2039

JSON object: View

cve-icon Redhat Information

No data.

CWE