First published: Fri Sep 08 2023(Updated: )
Jeecg boot up to v3.5.3 was discovered to contain a SQL injection vulnerability via the component /jeecg-boot/jmreport/show.
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Jeecg Jeecg Boot | <=3.5.3 | |
maven/org.jeecgframework.boot:jeecg-boot-parent | <=3.5.3 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2023-42268 is critical.
Jeecg boot up to v3.5.3 is affected by the SQL injection vulnerability in the component `/jeecg-boot/jmreport/show`.
The affected software for CVE-2023-42268 is Jeecg boot up to v3.5.3 and Jeecg Jeecg Boot.
To fix the SQL injection vulnerability in Jeecg boot, it is recommended to update to a version higher than v3.5.3.
You can find more information about CVE-2023-42268 at the following references: [Reference 1](https://nvd.nist.gov/vuln/detail/CVE-2023-42268), [Reference 2](https://github.com/jeecgboot/jeecg-boot/issues/5311), [Reference 3](https://github.com/advisories/GHSA-m7vh-pgfq-v4rq)