Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-45265
HistoryAug 26, 2024 - 12:00 a.m.

CVE-2024-45265

2024-08-2600:00:00
mitre
github.com
3
sql injection
skysystem arfa-cms
v5.1.3124

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

39.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

A SQL injection vulnerability in the poll component in SkySystem Arfa-CMS before 5.1.3124 allows remote attackers to execute arbitrary SQL commands via the psid parameter.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:skysystem:arfa_cms:*:*:*:*:*:*:*:*"
    ],
    "vendor": "skysystem",
    "product": "arfa_cms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "lessThan": "5.1.3124",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

8.7

Confidence

Low

EPSS

0.001

Percentile

39.7%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-45265