Lucene search

K
vulnrichmentMitreVULNRICHMENT:CVE-2024-46382
HistorySep 19, 2024 - 12:00 a.m.

CVE-2024-46382

2024-09-1900:00:00
mitre
github.com
1
sql injection
linlinjava litemall 1.8.0
admingoodscontroller.java
remote attacker
sensitive information

AI Score

7.4

Confidence

Low

EPSS

0.001

Percentile

36.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A SQL injection vulnerability in linlinjava litemall 1.8.0 allows a remote attacker to obtain sensitive information via the goodsId, goodsSn, and name parameters in AdminGoodscontroller.java.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:litemall_project:litemall:1.8:*:*:*:*:*:*:*"
    ],
    "vendor": "litemall_project",
    "product": "litemall",
    "versions": [
      {
        "status": "affected",
        "version": "1.8.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.4

Confidence

Low

EPSS

0.001

Percentile

36.5%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-46382