CVE-2024-39911

July 18, 2024, 8:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

1Panel

  • 1.10.12-lts

Source

security-advisories@github.com

Tags

CVE-2024-39911 details

Published : July 18, 2024, 4:15 p.m.
Last Modified : July 18, 2024, 8:15 p.m.

Description

1Panel is a web-based linux server management control panel. 1Panel contains an unspecified sql injection via User-Agent handling. This issue has been addressed in version 1.10.12-lts. Users are advised to upgrade. There are no known workarounds for this vulnerability.

CVSS Score

1 2 3 4 5 6 7 8 9 10.0

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

10.0

Exploitability Score

3.9

Impact Score

6.0

Base Severity

CRITICAL

This website uses the NVD API, but is not approved or certified by it.