CVE-2023-5780

A vulnerability classified as critical was found in Tongda OA 2017 11.10. This vulnerability affects unknown code of the file general/system/approve_center/flow_guide/flow_type/set_print/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-243586 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/RCEraser/cve/blob/main/sql_inject_5.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.243586 Permissions Required Third Party Advisory
https://vuldb.com/?id.243586 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*

History

16 Dec 2023, 04:28

Type Values Removed Values Added
First Time Tongda2000 tongda Office Anywhere
CPE cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:* cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*

03 Nov 2023, 18:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://vuldb.com/?ctiid.243586 - (MISC) https://vuldb.com/?ctiid.243586 - Permissions Required, Third Party Advisory
References (MISC) https://github.com/RCEraser/cve/blob/main/sql_inject_5.md - (MISC) https://github.com/RCEraser/cve/blob/main/sql_inject_5.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?id.243586 - (MISC) https://vuldb.com/?id.243586 - Third Party Advisory
First Time Tongda2000 tongda Oa
Tongda2000

26 Oct 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-26 13:15

Updated : 2024-05-14 14:29


NVD link : CVE-2023-5780

Mitre link : CVE-2023-5780

CVE.ORG link : CVE-2023-5780


JSON object : View

Products Affected

tongda2000

  • tongda_office_anywhere
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')