A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.
Advisories

No advisories yet.

Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

History

Thu, 05 Sep 2024 19:00:00 +0000

Type Values Removed Values Added
First Time appeared Skyss
Skyss arfa-cms
Weaknesses CWE-89
CPEs cpe:2.3:a:skyss:arfa-cms:*:*:*:*:*:*:*:*
Vendors & Products Skyss
Skyss arfa-cms

Tue, 27 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Skysystem
Skysystem arfa Cms
Weaknesses CWE-79
CPEs cpe:2.3:a:skysystem:arfa_cms:*:*:*:*:*:*:*:*
Vendors & Products Skysystem
Skysystem arfa Cms
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 26 Aug 2024 17:45:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published:

Updated: 2024-08-27T13:48:56.926Z

Reserved: 2024-08-25T00:00:00

Link: CVE-2024-45265

cve-icon Vulnrichment

Updated: 2024-08-27T13:48:36.760Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T18:15:07.380

Modified: 2024-09-05T18:30:23.883

Link: CVE-2024-45265

cve-icon Redhat

No data.

cve-icon OpenCVE Enrichment

No data.