A vulnerability, which was classified as critical, was found in Feng Office 3.11.1.2. Affected is an unknown function of the component Workspaces. The manipulation of the argument dim leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-268752.
History

Mon, 19 Aug 2024 19:45:00 +0000

Type Values Removed Values Added
First Time appeared Fengoffice
Fengoffice feng Office
CPEs cpe:2.3:a:fengoffice:feng_office:3.11.1.2:*:*:*:*:*:*:*
Vendors & Products Fengoffice
Fengoffice feng Office

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-06-16T22:00:07.255Z

Updated: 2024-08-01T21:25:03.238Z

Reserved: 2024-06-16T13:13:55.539Z

Link: CVE-2024-6039

cve-icon Vulnrichment

Updated: 2024-08-01T21:25:03.238Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-16T22:15:09.360

Modified: 2024-08-19T19:26:48.043

Link: CVE-2024-6039

cve-icon Redhat

No data.