A vulnerability was found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax/checkin.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 30 Aug 2024 15:45:00 +0000

Type Values Removed Values Added
First Time appeared Gitapp
Gitapp dingfanzu
CPEs cpe:2.3:a:gitapp:dingfanzu:*:*:*:*:*:*:*:*
Vendors & Products Gitapp
Gitapp dingfanzu

Thu, 29 Aug 2024 20:30:00 +0000

Type Values Removed Values Added
First Time appeared Dingfanzu
Dingfanzu cms
CPEs cpe:2.3:a:dingfanzu:cms:*:*:*:*:*:*:*:*
Vendors & Products Dingfanzu
Dingfanzu cms
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Thu, 29 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax/checkin.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title dingfanzu CMS checkin.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 7.5, 'vector': 'AV:N/AC:L/Au:N/C:P/I:P/A:P'}

cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 6.9, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-29T13:00:05.967Z

Updated: 2024-08-29T13:22:22.236Z

Reserved: 2024-08-29T07:26:17.587Z

Link: CVE-2024-8301

cve-icon Vulnrichment

Updated: 2024-08-29T13:22:16.580Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-29T13:15:07.660

Modified: 2024-08-30T15:24:09.830

Link: CVE-2024-8301

cve-icon Redhat

No data.