Lucene search

K
cveVulDBCVE-2024-6452
HistoryJul 02, 2024 - 8:15 p.m.

CVE-2024-6452

2024-07-0220:15:06
CWE-89
VulDB
web.nvd.nist.gov
25
vulnerability
sql injection
litemall 1.8.0

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

15.8%

A vulnerability classified as critical was found in linlinjava litemall up to 1.8.0. Affected by this vulnerability is an unknown functionality of the file AdminGoodscontroller.java. The manipulation of the argument goodsId/goodsSn/name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-270235.

Affected configurations

Vulners
Vulnrichment
Node
linlinjavalitemallMatch1.0
OR
linlinjavalitemallMatch1.1
OR
linlinjavalitemallMatch1.2
OR
linlinjavalitemallMatch1.3
OR
linlinjavalitemallMatch1.4
OR
linlinjavalitemallMatch1.5
OR
linlinjavalitemallMatch1.6
OR
linlinjavalitemallMatch1.7
OR
linlinjavalitemallMatch1.8
VendorProductVersionCPE
linlinjavalitemall1.0cpe:2.3:a:linlinjava:litemall:1.0:*:*:*:*:*:*:*
linlinjavalitemall1.1cpe:2.3:a:linlinjava:litemall:1.1:*:*:*:*:*:*:*
linlinjavalitemall1.2cpe:2.3:a:linlinjava:litemall:1.2:*:*:*:*:*:*:*
linlinjavalitemall1.3cpe:2.3:a:linlinjava:litemall:1.3:*:*:*:*:*:*:*
linlinjavalitemall1.4cpe:2.3:a:linlinjava:litemall:1.4:*:*:*:*:*:*:*
linlinjavalitemall1.5cpe:2.3:a:linlinjava:litemall:1.5:*:*:*:*:*:*:*
linlinjavalitemall1.6cpe:2.3:a:linlinjava:litemall:1.6:*:*:*:*:*:*:*
linlinjavalitemall1.7cpe:2.3:a:linlinjava:litemall:1.7:*:*:*:*:*:*:*
linlinjavalitemall1.8cpe:2.3:a:linlinjava:litemall:1.8:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "linlinjava",
    "product": "litemall",
    "versions": [
      {
        "version": "1.0",
        "status": "affected"
      },
      {
        "version": "1.1",
        "status": "affected"
      },
      {
        "version": "1.2",
        "status": "affected"
      },
      {
        "version": "1.3",
        "status": "affected"
      },
      {
        "version": "1.4",
        "status": "affected"
      },
      {
        "version": "1.5",
        "status": "affected"
      },
      {
        "version": "1.6",
        "status": "affected"
      },
      {
        "version": "1.7",
        "status": "affected"
      },
      {
        "version": "1.8",
        "status": "affected"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

6.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVSS4

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/SC:N/VI:L/SI:N/VA:L/SA:N

AI Score

6.9

Confidence

High

EPSS

0

Percentile

15.8%

Related for CVE-2024-6452