A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manipulation of the argument range2 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272609 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 12 Sep 2024 22:00:00 +0000

Type Values Removed Values Added
First Time appeared Bylancer
Bylancer quicklancer
CPEs cpe:2.3:a:bylancer:quicklancer:2.4:*:*:*:*:*:*:*
Vendors & Products Bylancer
Bylancer quicklancer

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-07-29T07:00:10.139Z

Updated: 2024-08-01T21:52:31.086Z

Reserved: 2024-07-28T05:39:39.791Z

Link: CVE-2024-7188

cve-icon Vulnrichment

Updated: 2024-08-01T21:52:31.086Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-29T07:15:08.713

Modified: 2024-09-12T21:31:56.947

Link: CVE-2024-7188

cve-icon Redhat

No data.