CVE-2024-32493

April 29, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Znuny

  • 6.5.1 - 6.5.7
  • 7.0.1 - 7.0.16

Source

cve@mitre.org

Tags

CVE-2024-32493 details

Published : April 29, 2024, 5:15 p.m.
Last Modified : April 29, 2024, 5:15 p.m.

Description

An issue was discovered in Znuny LTS 6.5.1 through 6.5.7 and Znuny 7.0.1 through 7.0.16 where a logged-in agent is able to inject SQL in the draft form ID parameter of an AJAX request.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description

References

URL Source
https://www.znuny.org/en/advisories/zsa-2024-03 cve@mitre.org
https://znuny.com cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.