CVE-2022-24844

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login? and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds. Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.

21 Apr 2022, 18:42

Type Values Removed Values Added
First Time Gin-vue-admin Project
Postgresql
Gin-vue-admin Project gin-vue-admin
Postgresql postgresql
References (MISC) https://github.com/flipped-aurora/gin-vue-admin/pull/1024 - (MISC) https://github.com/flipped-aurora/gin-vue-admin/pull/1024 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/flipped-aurora/gin-vue-admin/security/advisories/GHSA-5g92-6hpp-w425 - (CONFIRM) https://github.com/flipped-aurora/gin-vue-admin/security/advisories/GHSA-5g92-6hpp-w425 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8

13 Apr 2022, 22:15

Type Values Removed Values Added
Summary Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds. Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login? and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.

13 Apr 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-13 21:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-24844

Mitre link : CVE-2022-24844

CVE.ORG link : CVE-2022-24844


JSON object : View

Products Affected

gin-vue-admin_project

  • gin-vue-admin

postgresql

  • postgresql
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')