A vulnerability classified as critical was found in ContiNew Admin 3.2.0. Affected by this vulnerability is the function top.continew.starter.extension.crud.controller.BaseController#tree of the file /api/system/dept/tree?sort=parentId%2Casc&sort=sort%2Casc. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Thu, 12 Sep 2024 14:15:00 +0000

Type Values Removed Values Added
CPEs cpe:2.3:a:continew:admin:3.2.0:*:*:*:*:*:*:*

Mon, 26 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Continew
Continew admin
CPEs cpe:2.3:a:continew:admin:*:*:*:*:*:*:*:*
Vendors & Products Continew
Continew admin
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Sun, 25 Aug 2024 23:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in ContiNew Admin 3.2.0. Affected by this vulnerability is the function top.continew.starter.extension.crud.controller.BaseController#tree of the file /api/system/dept/tree?sort=parentId%2Casc&sort=sort%2Casc. The manipulation of the argument sort leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title ContiNew Admin tree sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 5.8, 'vector': 'AV:N/AC:L/Au:M/C:P/I:P/A:P'}

cvssV3_0

{'score': 4.7, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 4.7, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.1, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-25T23:00:08.640Z

Updated: 2024-08-26T13:51:27.637Z

Reserved: 2024-08-25T06:11:57.395Z

Link: CVE-2024-8155

cve-icon Vulnrichment

Updated: 2024-08-26T13:51:23.056Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-25T23:15:04.123

Modified: 2024-09-12T13:53:23.827

Link: CVE-2024-8155

cve-icon Redhat

No data.