A vulnerability was found in ContiNew Admin 3.2.0 and classified as critical. Affected by this issue is the function top.continew.starter.extension.crud.controller.BaseController#page of the file /api/system/user?deptId=1&page=1&size=10. The manipulation of the argument sort leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 12 Sep 2024 21:30:00 +0000

Type Values Removed Values Added
First Time appeared Continew continew Admin
CPEs cpe:2.3:a:continew:continew_admin:3.2.0:*:*:*:*:*:*:*
Vendors & Products Continew continew Admin

Mon, 26 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Continew
Continew admin
CPEs cpe:2.3:a:continew:admin:3.2.0:*:*:*:*:*:*:*
Vendors & Products Continew
Continew admin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 22:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in ContiNew Admin 3.2.0 and classified as critical. Affected by this issue is the function top.continew.starter.extension.crud.controller.BaseController#page of the file /api/system/user?deptId=1&page=1&size=10. The manipulation of the argument sort leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title ContiNew Admin user sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T22:00:04.814Z

Updated: 2024-08-26T19:12:22.872Z

Reserved: 2024-08-25T06:04:06.350Z

Link: CVE-2024-8150

cve-icon Vulnrichment

Updated: 2024-08-26T19:10:59.506Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T22:15:05.310

Modified: 2024-09-12T21:01:57.790

Link: CVE-2024-8150

cve-icon Redhat

No data.