Lucene search

K
cve[email protected]CVE-2023-6054
HistoryNov 09, 2023 - 7:15 p.m.

CVE-2023-6054

2023-11-0919:15:08
CWE-89
web.nvd.nist.gov
24
cve-2023-6054
tongda oa
sql injection
upgrade
vdb-244875

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.2%

A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.9. This affects an unknown part of the file general/wiki/cp/manage/lock.php. The manipulation of the argument TERM_ID_STR leads to sql injection. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-244875. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Affected configurations

Vulners
NVD
Node
tongda2000office_anywhere_2017Match11.0
OR
tongda2000office_anywhere_2017Match11.1
OR
tongda2000office_anywhere_2017Match11.2
OR
tongda2000office_anywhere_2017Match11.3
OR
tongda2000office_anywhere_2017Match11.4
OR
tongda2000office_anywhere_2017Match11.5
OR
tongda2000office_anywhere_2017Match11.6
OR
tongda2000office_anywhere_2017Match11.7
OR
tongda2000office_anywhere_2017Match11.8
OR
tongda2000office_anywhere_2017Match11.9
VendorProductVersionCPE
tongda2000office_anywhere_201711.0cpe:2.3:a:tongda2000:office_anywhere_2017:11.0:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.1cpe:2.3:a:tongda2000:office_anywhere_2017:11.1:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.2cpe:2.3:a:tongda2000:office_anywhere_2017:11.2:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.3cpe:2.3:a:tongda2000:office_anywhere_2017:11.3:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.4cpe:2.3:a:tongda2000:office_anywhere_2017:11.4:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.5cpe:2.3:a:tongda2000:office_anywhere_2017:11.5:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.6cpe:2.3:a:tongda2000:office_anywhere_2017:11.6:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.7cpe:2.3:a:tongda2000:office_anywhere_2017:11.7:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.8cpe:2.3:a:tongda2000:office_anywhere_2017:11.8:*:*:*:*:*:*:*
tongda2000office_anywhere_201711.9cpe:2.3:a:tongda2000:office_anywhere_2017:11.9:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Tongda",
    "product": "OA 2017",
    "versions": [
      {
        "version": "11.0",
        "status": "affected"
      },
      {
        "version": "11.1",
        "status": "affected"
      },
      {
        "version": "11.2",
        "status": "affected"
      },
      {
        "version": "11.3",
        "status": "affected"
      },
      {
        "version": "11.4",
        "status": "affected"
      },
      {
        "version": "11.5",
        "status": "affected"
      },
      {
        "version": "11.6",
        "status": "affected"
      },
      {
        "version": "11.7",
        "status": "affected"
      },
      {
        "version": "11.8",
        "status": "affected"
      },
      {
        "version": "11.9",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.5 High

AI Score

Confidence

High

5.2 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

33.2%

Related for CVE-2023-6054