Lucene search

K
cvelistTwcertCVELIST:CVE-2024-5311
HistoryJun 03, 2024 - 6:26 a.m.

CVE-2024-5311 DigiWin EasyFlow .NET - SQL Injection

2024-06-0306:26:52
CWE-89
twcert
www.cve.org
3
digiwin
easyflow
sql injection
remote attacker
database records

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

DigiWin EasyFlow .NET lacks validation for certain input parameters. An unauthenticated remote attacker can inject arbitrary SQL commands to read, modify, and delete database records.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "EasyFlow .NET",
    "vendor": "DigiWin",
    "versions": [
      {
        "status": "affected",
        "version": "5.x"
      },
      {
        "status": "affected",
        "version": "6.1.x"
      },
      {
        "lessThan": "6.6.16",
        "status": "affected",
        "version": "6.6.x",
        "versionType": "custom"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.3%

Related for CVELIST:CVE-2024-5311