A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file general/wiki/cp/ct/delete.php. The manipulation of the argument PROJ_ID_STR leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-246105 was assigned to this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-11-24T15:31:04.202Z

Updated: 2024-08-02T08:28:20.370Z

Reserved: 2023-11-24T07:43:51.114Z

Link: CVE-2023-6276

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-11-24T16:15:06.910

Modified: 2024-05-17T02:33:36.890

Link: CVE-2023-6276

cve-icon Redhat

No data.