A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.10. Affected is an unknown function of the file /manage/delete_query.php of the component General News. The manipulation of the argument NEWS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243588. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-26T13:31:04.119Z

Updated: 2024-08-02T08:07:32.655Z

Reserved: 2023-10-26T05:28:11.806Z

Link: CVE-2023-5782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-10-26T14:15:08.893

Modified: 2024-05-17T02:33:17.323

Link: CVE-2023-5782

cve-icon Redhat

No data.