Vulnerabilities (CVE)

Filtered by vendor Tongda2000 Subscribe
Filtered by product Tongda Oa
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6611 1 Tongda2000 2 Tongda Oa, Tongda Office Anywhere 2024-04-11 5.2 MEDIUM 7.5 HIGH
A vulnerability was found in Tongda OA 2017 up to 11.9. It has been declared as critical. This vulnerability affects unknown code of the file pda/pad/email/delete.php. The manipulation of the argument EMAIL_ID leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-247246 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-6608 1 Tongda2000 2 Tongda Oa, Tongda Office Anywhere 2024-04-11 5.2 MEDIUM 7.5 HIGH
A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is some unknown functionality of the file general/notify/manage/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-247244. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.