CVE-2024-8301

Aug. 29, 2024, 1:25 p.m.

Undergoing Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

dingfanzu CMS

  • up to 29d67d9044f6f93378e6eb6ff92272217ff7225c

Source

cna@vuldb.com

Tags

CVE-2024-8301 details

Published : Aug. 29, 2024, 1:15 p.m.
Last Modified : Aug. 29, 2024, 1:25 p.m.

Description

A vulnerability was found in dingfanzu CMS up to 29d67d9044f6f93378e6eb6ff92272217ff7225c. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax/checkin.php. The manipulation of the argument username leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3 4 5 6 7.3 8 9 10

Weakness

Weakness Name Description
CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

Base Score

7.3

Exploitability Score

3.9

Impact Score

3.4

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.