CVE-2023-6052

A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.9. Affected is an unknown function of the file general/system/censor_words/module/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244872. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/kenankkkkk/cve/blob/main/sql.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.244872 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.244872 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*

History

16 Dec 2023, 04:28

Type Values Removed Values Added
First Time Tongda2000 tongda Office Anywhere
CPE cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:* cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*

16 Nov 2023, 18:04

Type Values Removed Values Added
References () https://vuldb.com/?id.244872 - () https://vuldb.com/?id.244872 - Permissions Required, Third Party Advisory, VDB Entry
References () https://github.com/kenankkkkk/cve/blob/main/sql.md - () https://github.com/kenankkkkk/cve/blob/main/sql.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.244872 - () https://vuldb.com/?ctiid.244872 - Permissions Required, Third Party Advisory, VDB Entry
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
First Time Tongda2000 tongda Oa
Tongda2000

09 Nov 2023, 13:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-09 13:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6052

Mitre link : CVE-2023-6052

CVE.ORG link : CVE-2023-6052


JSON object : View

Products Affected

tongda2000

  • tongda_office_anywhere
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')