A vulnerability, which was classified as critical, has been found in Chanjet Smooth T+system 3.5. This issue affects some unknown processing of the file /tplus/UFAQD/keyEdit.aspx. The manipulation of the argument KeyID leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-267185 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-05T21:00:05.422Z

Updated: 2024-08-01T21:18:06.802Z

Reserved: 2024-06-05T15:43:38.293Z

Link: CVE-2024-5653

cve-icon Vulnrichment

Updated: 2024-08-01T21:18:06.802Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-05T21:15:15.247

Modified: 2024-07-25T12:45:19.830

Link: CVE-2024-5653

cve-icon Redhat

No data.