A vulnerability was found in playSMS 1.4.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?app=main&inc=feature_firewall&op=firewall_list of the component Template Handler. The manipulation of the argument IP address with the input {{`id`} leads to injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-270277 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-03T10:31:03.590Z

Updated: 2024-08-01T21:41:03.421Z

Reserved: 2024-07-03T05:29:08.613Z

Link: CVE-2024-6469

cve-icon Vulnrichment

Updated: 2024-08-01T21:41:03.421Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-03T11:15:04.870

Modified: 2024-07-05T17:09:54.870

Link: CVE-2024-6469

cve-icon Redhat

No data.