A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.10. This issue affects some unknown processing of the file /pda/reportshop/record_detail.php. The manipulation of the argument repid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
History

Fri, 01 Nov 2024 15:15:00 +0000

Type Values Removed Values Added
First Time appeared Tongda
Tongda oa 2017
CPEs cpe:2.3:a:tongda:oa_2017:*:*:*:*:*:*:*:*
Vendors & Products Tongda
Tongda oa 2017
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 01 Nov 2024 14:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 01 Nov 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability, which was classified as critical, has been found in Tongda OA 2017 up to 11.10. This issue affects some unknown processing of the file /pda/reportshop/record_detail.php. The manipulation of the argument repid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
Title Tongda OA 2017 record_detail.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-01T03:31:05.587Z

Updated: 2024-11-01T14:22:12.488Z

Reserved: 2024-10-31T15:52:09.959Z

Link: CVE-2024-10618

cve-icon Vulnrichment

Updated: 2024-11-01T13:46:07.982Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-01T04:15:09.513

Modified: 2024-11-01T12:57:03.417

Link: CVE-2024-10618

cve-icon Redhat

No data.