CVE-2024-6469

July 3, 2024, 12:53 p.m.

Undergoing Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

playSMS

  • 1.4.3

Source

cna@vuldb.com

Tags

CVE-2024-6469 details

Published : July 3, 2024, 11:15 a.m.
Last Modified : July 3, 2024, 12:53 p.m.

Description

A vulnerability was found in playSMS 1.4.3. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /index.php?app=main&inc=feature_firewall&op=firewall_list of the component Template Handler. The manipulation of the argument IP address with the input {{`id`} leads to injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-270277 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2.7 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

2.7

Exploitability Score

1.2

Impact Score

1.4

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.270277 cna@vuldb.com
https://vuldb.com/?id.270277 cna@vuldb.com
https://vuldb.com/?submit.363730 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.