CVE-2024-0479

A vulnerability was found in Taokeyun up to 1.0.5. It has been classified as critical. Affected is the function login of the file application/index/controller/m/User.php of the component HTTP POST Request Handler. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250584.
References
Link Resource
https://note.zhaoj.in/share/Np0ZdyKEnVOV Broken Link
https://vuldb.com/?ctiid.250584 Permissions Required Third Party Advisory
https://vuldb.com/?id.250584 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jifeer:taokeyun:*:*:*:*:*:*:*:*

History

24 Jan 2024, 16:41

Type Values Removed Values Added
First Time Jifeer
Jifeer taokeyun
CPE cpe:2.3:a:jifeer:taokeyun:*:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
Summary
  • (es) Se encontró una vulnerabilidad en Taokeyun hasta 1.0.5. Ha sido clasificada como crítica. La función login del archivo application/index/controller/m/User.php del componente HTTP POST Request Handler es afectada por la vulnerabilidad. La manipulación del argumento username conduce a la inyección de SQL. Es posible lanzar el ataque de forma remota. La explotación ha sido divulgada al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-250584.
References () https://note.zhaoj.in/share/Np0ZdyKEnVOV - () https://note.zhaoj.in/share/Np0ZdyKEnVOV - Broken Link
References () https://vuldb.com/?ctiid.250584 - () https://vuldb.com/?ctiid.250584 - Permissions Required, Third Party Advisory
References () https://vuldb.com/?id.250584 - () https://vuldb.com/?id.250584 - Third Party Advisory

13 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-13 07:15

Updated : 2024-05-17 02:34


NVD link : CVE-2024-0479

Mitre link : CVE-2024-0479

CVE.ORG link : CVE-2024-0479


JSON object : View

Products Affected

jifeer

  • taokeyun
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')