CVE-2024-46382

Sept. 19, 2024, 2:35 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

linlinjava litemall

  • 1.8.0

Source

cve@mitre.org

Tags

CVE-2024-46382 details

Published : Sept. 19, 2024, 1:15 p.m.
Last Modified : Sept. 19, 2024, 2:35 p.m.

Description

A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.

CVSS Score

1 2 3 4 5 6.5 7 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score

6.5

Exploitability Score

2.8

Impact Score

3.6

Base Severity

MEDIUM

References

URL Source
https://github.com/linlinjava/litemall/issues/552 cve@mitre.org
This website uses the NVD API, but is not approved or certified by it.