CVE-2024-5355

May 26, 2024, 6:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

anji-plus AJ-Report

  • up to 1.4.1

Source

cna@vuldb.com

Tags

CVE-2024-5355 details

Published : May 26, 2024, 6:15 a.m.
Last Modified : May 26, 2024, 6:15 a.m.

Description

A vulnerability, which was classified as critical, has been found in anji-plus AJ-Report up to 1.4.1. This issue affects the function IGroovyHandler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266267.

CVSS Score

1 2 3 4 5 6.3 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

6.3

Exploitability Score

Impact Score

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.