A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.6. Affected is an unknown function of the file pda/appcenter/submenu.php. The manipulation of the argument appid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 01 Nov 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Tongda
Tongda oa 2017
CPEs cpe:2.3:a:tongda:oa_2017:*:*:*:*:*:*:*:*
Vendors & Products Tongda
Tongda oa 2017
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 31 Oct 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.6. Affected is an unknown function of the file pda/appcenter/submenu.php. The manipulation of the argument appid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title Tongda OA 2017 submenu.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-10-31T23:00:06.958Z

Updated: 2024-11-01T15:53:34.683Z

Reserved: 2024-10-31T15:25:10.968Z

Link: CVE-2024-10600

cve-icon Vulnrichment

Updated: 2024-11-01T15:53:28.520Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-10-31T23:15:12.067

Modified: 2024-11-01T12:57:03.417

Link: CVE-2024-10600

cve-icon Redhat

No data.