A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.
History

Wed, 25 Sep 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Linlinjava
Linlinjava litemall
CPEs cpe:2.3:a:linlinjava:litemall:1.8.0:*:*:*:*:*:*:*
Vendors & Products Linlinjava
Linlinjava litemall

Thu, 19 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Litemall Project
Litemall Project litemall
Weaknesses CWE-89
CPEs cpe:2.3:a:litemall_project:litemall:1.8:*:*:*:*:*:*:*
Vendors & Products Litemall Project
Litemall Project litemall
Metrics cvssV3_1

{'score': 6.5, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N'}

ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 19 Sep 2024 13:15:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.
References

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2024-09-19T00:00:00

Updated: 2024-09-19T13:58:40.845Z

Reserved: 2024-09-11T00:00:00

Link: CVE-2024-46382

cve-icon Vulnrichment

Updated: 2024-09-19T13:58:34.115Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-19T13:15:04.007

Modified: 2024-09-25T16:56:09.927

Link: CVE-2024-46382

cve-icon Redhat

No data.