Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2.
History

Fri, 20 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Sfs
Sfs winsure
CPEs cpe:2.3:a:sfs:winsure:*:*:*:*:*:*:*:*
Vendors & Products Sfs
Sfs winsure
Metrics cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}


Mon, 16 Sep 2024 16:30:00 +0000

Type Values Removed Values Added
First Time appeared Sfs Consulting
Sfs Consulting wwwinsure
CPEs cpe:2.3:a:sfs_consulting:wwwinsure:*:*:*:*:*:*:*:*
Vendors & Products Sfs Consulting
Sfs Consulting wwwinsure
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Mon, 16 Sep 2024 15:00:00 +0000

Type Values Removed Values Added
Description Improper Control of Generation of Code ('Code Injection') vulnerability in SFS Consulting ww.Winsure allows Code Injection.This issue affects ww.Winsure: before 4.6.2.
Title Remote Code Execution in SFS Consulting's ww.Winsure
Weaknesses CWE-94
References
Metrics cvssV4_0

{'score': 9.2, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:L/VA:N/SC:H/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: TR-CERT

Published: 2024-09-16T14:52:57.400Z

Updated: 2024-09-16T15:34:22.985Z

Reserved: 2024-07-25T11:53:17.734Z

Link: CVE-2024-7104

cve-icon Vulnrichment

Updated: 2024-09-16T15:34:17.060Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-16T15:15:17.380

Modified: 2024-09-20T14:44:18.010

Link: CVE-2024-7104

cve-icon Redhat

No data.