CVE-2023-6608

A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file general/notify/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-247244. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/willchen0011/cve/blob/main/sql2.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.247244 Third Party Advisory
https://vuldb.com/?id.247244 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_office_anywhere:2017:*:*:*:*:*:*:*

History

16 Dec 2023, 04:28

Type Values Removed Values Added
First Time Tongda2000 tongda Office Anywhere
CPE cpe:2.3:a:tongda2000:tongda_oa:2017:*:*:*:*:*:*:* cpe:2.3:a:tongda2000:tongda_office_anywhere:2017:*:*:*:*:*:*:*

13 Dec 2023, 15:00

Type Values Removed Values Added
First Time Tongda2000 tongda Oa
Tongda2000
CPE cpe:2.3:a:tongda2000:tongda_oa:2017:*:*:*:*:*:*:*
cpe:2.3:a:tongda2000:tongda_oa:*:*:*:*:*:*:*:*
References () https://github.com/willchen0011/cve/blob/main/sql2.md - () https://github.com/willchen0011/cve/blob/main/sql2.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.247244 - () https://vuldb.com/?ctiid.247244 - Third Party Advisory
References () https://vuldb.com/?id.247244 - () https://vuldb.com/?id.247244 - Third Party Advisory
CVSS v2 : 5.2
v3 : 5.5
v2 : 5.2
v3 : 7.5
Summary
  • (es) Una vulnerabilidad fue encontrada en Tongda OA 2017 hasta 11.9 y clasificada como crítica. Una función desconocida del archivo general/notify/manage/delete.php es afectada por esta vulnerabilidad. La manipulación del argumento DELETE_STR conduce a la inyección SQL. El exploit ha sido divulgado al público y puede utilizarse. La actualización a la versión 11.10 puede solucionar este problema. Se recomienda actualizar el componente afectado. El identificador de esta vulnerabilidad es VDB-247244. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

08 Dec 2023, 16:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-08 15:15

Updated : 2024-04-11 01:23


NVD link : CVE-2023-6608

Mitre link : CVE-2023-6608

CVE.ORG link : CVE-2023-6608


JSON object : View

Products Affected

tongda2000

  • tongda_office_anywhere
  • tongda_oa
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')