Skip to content

Jeecg Boot SQL injection vulnerability

Critical severity GitHub Reviewed Published Dec 30, 2023 to the GitHub Advisory Database • Updated Sep 3, 2024

Package

maven org.jeecgframework.boot:jeecg-boot-common (Maven)

Affected versions

<= 3.5.3

Patched versions

None

Description

SQL injection vulnerability in jeecg-boot version 3.5.3, allows remote attackers to escalate privileges and obtain sensitive information via the jmreport/qurestSql component.

References

Published by the National Vulnerability Database Dec 30, 2023
Published to the GitHub Advisory Database Dec 30, 2023
Reviewed Jan 3, 2024
Last updated Sep 3, 2024

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.063%
(28th percentile)

Weaknesses

CVE ID

CVE-2023-41542

GHSA ID

GHSA-5v9r-788c-wc8p

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.