A vulnerability classified as critical was found in Tongda OA up to 11.10. This vulnerability affects unknown code of the file /pda/workflow/check_seal.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 01 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Tongda
Tongda oa 2017
CPEs cpe:2.3:a:tongda:oa_2017:*:*:*:*:*:*:*:*
Vendors & Products Tongda
Tongda oa 2017
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 01 Nov 2024 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 01 Nov 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in Tongda OA up to 11.10. This vulnerability affects unknown code of the file /pda/workflow/check_seal.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Tongda OA check_seal.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-01T03:31:04.076Z

Updated: 2024-11-01T14:23:45.357Z

Reserved: 2024-10-31T15:52:07.190Z

Link: CVE-2024-10617

cve-icon Vulnrichment

Updated: 2024-11-01T13:48:02.030Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-01T04:15:09.100

Modified: 2024-11-01T12:57:03.417

Link: CVE-2024-10617

cve-icon Redhat

No data.