A weakness has been identified in Bjskzy Zhiyou ERP up to 11.0. Affected by this issue is the function getFieldValue of the component com.artery.workflow.ServiceImpl. This manipulation of the argument sql causes sql injection. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
History

Mon, 25 Aug 2025 09:15:00 +0000

Type Values Removed Values Added
First Time appeared Bjskzy
Bjskzy zhiyou Erp
Vendors & Products Bjskzy
Bjskzy zhiyou Erp

Sun, 24 Aug 2025 14:45:00 +0000

Type Values Removed Values Added
Description A weakness has been identified in Bjskzy Zhiyou ERP up to 11.0. Affected by this issue is the function getFieldValue of the component com.artery.workflow.ServiceImpl. This manipulation of the argument sql causes sql injection. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
Title Bjskzy Zhiyou ERP com.artery.workflow.ServiceImpl getFieldValue sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2025-08-24T14:32:10.324Z

Updated: 2025-08-25T18:27:33.818Z

Reserved: 2025-08-23T15:32:39.258Z

Link: CVE-2025-9391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Received

Published: 2025-08-24T15:15:28.630

Modified: 2025-08-24T15:15:28.630

Link: CVE-2025-9391

cve-icon Redhat

No data.