CVE-2024-3688

A vulnerability was found in Xiamen Four-Faith RMP Router Management Platform 5.2.2. It has been declared as critical. This vulnerability affects unknown code of the file /Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=. The manipulation of the argument groupId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260476. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

No configuration.

History

15 Apr 2024, 13:15

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Xiamen Four-Faith RMP Router Management Platform 5.2.2. Ha sido declarada crítica. Esta vulnerabilidad afecta a un código desconocido del archivo /Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=. La manipulación del argumento groupId conduce a la inyección de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. El identificador de esta vulnerabilidad es VDB-260476. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

12 Apr 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-12 14:15

Updated : 2024-04-15 13:15


NVD link : CVE-2024-3688

Mitre link : CVE-2024-3688

CVE.ORG link : CVE-2024-3688


JSON object : View

Products Affected

No product.

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')