CVE-2020-23449

newbee-mall all versions are affected by incorrect access control to remotely gain privileges through NewBeeMallIndexConfigServiceImpl.java. Unauthorized changes can be made to any user information through the userID.
References
Configurations

Configuration 1

cpe:2.3:a:newbee-mall_project:newbee-mall:*:*:*:*:*:*:*:*

Information

Published : 2021-01-26 06:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-23449

Mitre link : CVE-2020-23449

Products Affected
No products.
CWE