CVE-2024-5352

May 26, 2024, 1:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

anji-plus AJ-Report

  • up to 1.4.1

Source

cna@vuldb.com

Tags

CVE-2024-5352 details

Published : May 26, 2024, 1:15 a.m.
Last Modified : May 26, 2024, 1:15 a.m.

Description

A vulnerability was found in anji-plus AJ-Report up to 1.4.1. It has been rated as critical. Affected by this issue is the function validationRules of the component com.anjiplus.template.gaea.business.modules.datasetparam.controller.DataSetParamController#verification. The manipulation leads to deserialization. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-266264.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.