A vulnerability classified as critical has been found in Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System up to 2.0.1. This affects an unknown part of the file /interlib/admin/SysLib?cmdACT=inputLIBCODE&mod=batchXSL&xsl=editLIBCODE.xsl&libcodes=&ROWID=. The manipulation of the argument sql leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 07 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Tcsoft
Tcsoft interlib Library Cluster Automation Management System
CPEs cpe:2.3:a:tcsoft:interlib_library_cluster_automation_management_system:*:*:*:*:*:*:*:*
Vendors & Products Tcsoft
Tcsoft interlib Library Cluster Automation Management System
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 07 Nov 2024 03:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System up to 2.0.1. This affects an unknown part of the file /interlib/admin/SysLib?cmdACT=inputLIBCODE&mod=batchXSL&xsl=editLIBCODE.xsl&libcodes=&ROWID=. The manipulation of the argument sql leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title Guangzhou Tuchuang Computer Software Development Interlib Library Cluster Automation Management System SysLib sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-07T03:31:07.119Z

Updated: 2024-11-07T16:53:26.559Z

Reserved: 2024-11-06T20:31:12.116Z

Link: CVE-2024-10946

cve-icon Vulnrichment

Updated: 2024-11-07T16:53:22.179Z

cve-icon NVD

Status : Received

Published: 2024-11-07T04:15:03.277

Modified: 2024-11-07T04:15:03.277

Link: CVE-2024-10946

cve-icon Redhat

No data.