CVE-2023-6607

A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the file general/wiki/cp/manage/delete.php. The manipulation of the argument TERM_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-247243. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/willchen0011/cve/blob/main/sql.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.247243 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.247243 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_office_anywhere:2017:*:*:*:*:*:*:*

History

16 Dec 2023, 04:28

Type Values Removed Values Added
First Time Tongda2000 tongda Office Anywhere
CPE cpe:2.3:a:tongda2000:tongda_oa:2017:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_office_anywhere:2017:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_office_anywhere:*:*:*:*:*:*:*:*

12 Dec 2023, 17:15

Type Values Removed Values Added
First Time Tongda2000 tongda Oa
Tongda2000
Summary
  • (es) Una vulnerabilidad fue encontrada en Tongda OA 2017 hasta 11.10 y clasificada como crítica. Una función desconocida del archivo general/wiki/cp/manage/delete.php es afectada por esta vulnerabilidad. La manipulación del argumento TERM_ID_STR conduce a la inyección SQL. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-247243. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.
References () https://github.com/willchen0011/cve/blob/main/sql.md - () https://github.com/willchen0011/cve/blob/main/sql.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247243 - () https://vuldb.com/?ctiid.247243 - Permissions Required, Third Party Advisory, VDB Entry
References () https://vuldb.com/?id.247243 - () https://vuldb.com/?id.247243 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:tongda2000:tongda_oa:2017:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 7.5

08 Dec 2023, 14:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 14:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6607

Mitre link : CVE-2023-6607

CVE.ORG link : CVE-2023-6607


JSON object : View

Products Affected

tongda2000

  • tongda_office_anywhere
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')