All the vulnerabilites related to Weitong - Mall
cve-2025-4136
Vulnerability from cvelistv5
Published
2025-04-30 19:31
Modified
2025-05-01 18:50
Severity ?
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.4 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
5.4 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
EPSS score ?
Summary
Weitong Mall Sale Endpoint improper authorization
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.306627 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.306627 | signature, permissions-required | |
https://vuldb.com/?submit.560782 | third-party-advisory | |
https://www.cnblogs.com/aibot/p/18830909 | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4136", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-01T18:50:13.812475Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-05-01T18:50:28.153Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Sale Endpoint" ], "product": "Mall", "vendor": "Weitong", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "aibot88 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Weitong Mall 1.0.0. It has been classified as critical. This affects an unknown part of the component Sale Endpoint. The manipulation of the argument ID leads to improper authorization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Weitong Mall 1.0.0 ausgemacht. Sie wurde als kritisch eingestuft. Es geht dabei um eine nicht klar definierte Funktion der Komponente Sale Endpoint. Mit der Manipulation des Arguments ID mit unbekannten Daten kann eine improper authorization-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:N/VI:L/VA:L/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.5, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T19:31:06.079Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-306627 | Weitong Mall Sale Endpoint improper authorization", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.306627" }, { "name": "VDB-306627 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.306627" }, { "name": "Submit #560782 | fuyang_lipengjun platform 1.0.0 broken function level authorization", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.560782" }, { "tags": [ "exploit" ], "url": "https://www.cnblogs.com/aibot/p/18830909" } ], "timeline": [ { "lang": "en", "time": "2025-04-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-04-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-04-30T15:06:01.000Z", "value": "VulDB entry last update" } ], "title": "Weitong Mall Sale Endpoint improper authorization" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4136", "datePublished": "2025-04-30T19:31:06.079Z", "dateReserved": "2025-04-30T13:00:57.976Z", "dateUpdated": "2025-05-01T18:50:28.153Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-4118
Vulnerability from cvelistv5
Published
2025-04-30 13:31
Modified
2025-04-30 13:48
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
Weitong Mall Product History historyList access control
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.306603 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.306603 | signature, permissions-required | |
https://vuldb.com/?submit.560777 | third-party-advisory | |
https://www.cnblogs.com/aibot/p/18830907 | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4118", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T13:48:40.534859Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:48:52.380Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Product History Handler" ], "product": "Mall", "vendor": "Weitong", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "aibot88 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical has been found in Weitong Mall 1.0.0. This affects an unknown part of the file /historyList of the component Product History Handler. The manipulation of the argument isDelete with the input 1 leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in Weitong Mall 1.0.0 entdeckt. Sie wurde als kritisch eingestuft. Dabei betrifft es einen unbekannter Codeteil der Datei /historyList der Komponente Product History Handler. Dank der Manipulation des Arguments isDelete mit der Eingabe 1 mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:31:06.111Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-306603 | Weitong Mall Product History historyList access control", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.306603" }, { "name": "VDB-306603 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.306603" }, { "name": "Submit #560777 | fuyang_lipengjun platform 1.0.0 broken function level authorization", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.560777" }, { "tags": [ "exploit" ], "url": "https://www.cnblogs.com/aibot/p/18830907" } ], "timeline": [ { "lang": "en", "time": "2025-04-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-04-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-04-30T07:34:47.000Z", "value": "VulDB entry last update" } ], "title": "Weitong Mall Product History historyList access control" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4118", "datePublished": "2025-04-30T13:31:06.111Z", "dateReserved": "2025-04-30T05:11:56.580Z", "dateUpdated": "2025-04-30T13:48:52.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-4961
Vulnerability from cvelistv5
Published
2024-01-12 05:00
Modified
2024-08-03 01:55
Severity ?
5.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
5.5 (Medium) - CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
EPSS score ?
Summary
Weitong Mall OrderDao.xml sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.250243 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.250243 | signature, permissions-required | |
https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79 | issue-tracking |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T01:55:46.201Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "technical-description", "x_transferred" ], "url": "https://vuldb.com/?id.250243" }, { "tags": [ "signature", "permissions-required", "x_transferred" ], "url": "https://vuldb.com/?ctiid.250243" }, { "tags": [ "issue-tracking", "x_transferred" ], "url": "https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Mall", "vendor": "Weitong", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "analyst", "value": "puppy (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\\src\\main\\resources\\com\\platform\\dao\\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243." }, { "lang": "de", "value": "In Weitong Mall 1.0.0 wurde eine kritische Schwachstelle ausgemacht. Dabei geht es um eine nicht genauer bekannte Funktion der Datei platform-shop\\src\\main\\resources\\com\\platform\\dao\\OrderDao.xml. Durch Manipulation des Arguments sidx/order mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden." } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5.2, "vectorString": "AV:A/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89 SQL Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T05:00:05.110Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.250243" }, { "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.250243" }, { "tags": [ "issue-tracking" ], "url": "https://gitee.com/fuyang_lipengjun/platform/issues/I5XC79" } ], "timeline": [ { "lang": "en", "time": "2022-10-24T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2024-01-10T01:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2024-01-10T10:05:17.000Z", "value": "VulDB entry last update" } ], "title": "Weitong Mall OrderDao.xml sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2022-4961", "datePublished": "2024-01-12T05:00:05.110Z", "dateReserved": "2024-01-10T09:00:01.616Z", "dateUpdated": "2024-08-03T01:55:46.201Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-4119
Vulnerability from cvelistv5
Published
2025-04-30 13:31
Modified
2025-04-30 13:48
Severity ?
6.9 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
5.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS score ?
Summary
Weitong Mall Product Statistics queryTotal access control
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.306604 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.306604 | signature, permissions-required | |
https://vuldb.com/?submit.560778 | third-party-advisory | |
https://www.cnblogs.com/aibot/p/18830908 | exploit |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-4119", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-04-30T13:47:54.976889Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:48:10.312Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "Product Statistics Handler" ], "product": "Mall", "vendor": "Weitong", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "aibot88 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability classified as critical was found in Weitong Mall 1.0.0. This vulnerability affects unknown code of the file /queryTotal of the component Product Statistics Handler. The manipulation of the argument isDelete with the input 1 leads to improper access controls. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used." }, { "lang": "de", "value": "In Weitong Mall 1.0.0 wurde eine Schwachstelle entdeckt. Sie wurde als kritisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /queryTotal der Komponente Product Statistics Handler. Dank Manipulation des Arguments isDelete mit der Eingabe 1 mit unbekannten Daten kann eine improper access controls-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung." } ], "metrics": [ { "cvssV4_0": { "baseScore": 6.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "Improper Access Controls", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-04-30T13:31:09.797Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-306604 | Weitong Mall Product Statistics queryTotal access control", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.306604" }, { "name": "VDB-306604 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.306604" }, { "name": "Submit #560778 | fuyang_lipengjun platform 1.0.0 broken function level authorization", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.560778" }, { "tags": [ "exploit" ], "url": "https://www.cnblogs.com/aibot/p/18830908" } ], "timeline": [ { "lang": "en", "time": "2025-04-30T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-04-30T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-04-30T07:34:53.000Z", "value": "VulDB entry last update" } ], "title": "Weitong Mall Product Statistics queryTotal access control" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-4119", "datePublished": "2025-04-30T13:31:09.797Z", "dateReserved": "2025-04-30T05:11:59.357Z", "dateUpdated": "2025-04-30T13:48:10.312Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }