A vulnerability classified as critical has been found in OpenRapid RapidCMS up to 1.3.1. Affected is an unknown function of the file /resource/runlogon.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
History

Thu, 19 Sep 2024 16:00:00 +0000

Type Values Removed Values Added
First Time appeared Openrapid
Openrapid rapidcms
CPEs cpe:2.3:a:openrapid:rapidcms:*:*:*:*:*:*:*:*
Vendors & Products Openrapid
Openrapid rapidcms

Fri, 30 Aug 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Yuque
Yuque rapidcms
CPEs cpe:2.3:a:yuque:rapidcms:*:*:*:*:*:*:*:*
Vendors & Products Yuque
Yuque rapidcms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 30 Aug 2024 13:00:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in OpenRapid RapidCMS up to 1.3.1. Affected is an unknown function of the file /resource/runlogon.php. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
Title OpenRapid RapidCMS runlogon.php sql injection
Weaknesses CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-30T12:31:31.646Z

Updated: 2024-08-30T13:09:47.680Z

Reserved: 2024-08-30T05:39:13.837Z

Link: CVE-2024-8335

cve-icon Vulnrichment

Updated: 2024-08-30T13:09:39.404Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-30T13:15:13.103

Modified: 2024-09-19T15:31:21.613

Link: CVE-2024-8335

cve-icon Redhat

No data.