ghsa-j2jw-p454-wqxq
Vulnerability from github
Published
2023-10-10 18:31
Modified
2023-10-10 18:31
Severity ?
Details
A vulnerability classified as critical has been found in Tongda OA 2017 11.10. Affected is an unknown function of the file general/hr/salary/welfare_manage/delete.php. The manipulation of the argument WELFARE_ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241650 is the identifier assigned to this vulnerability.
{ "affected": [], "aliases": [ "CVE-2023-5497" ], "database_specific": { "cwe_ids": [ "CWE-89" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-10-10T18:15:19Z", "severity": "MODERATE" }, "details": "A vulnerability classified as critical has been found in Tongda OA 2017 11.10. Affected is an unknown function of the file general/hr/salary/welfare_manage/delete.php. The manipulation of the argument WELFARE_ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-241650 is the identifier assigned to this vulnerability.", "id": "GHSA-j2jw-p454-wqxq", "modified": "2023-10-10T18:31:35Z", "published": "2023-10-10T18:31:35Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5497" }, { "type": "WEB", "url": "https://github.com/RCEraser/cve/blob/main/sql_inject_4.md" }, { "type": "WEB", "url": "https://vuldb.com/?ctiid.241650" }, { "type": "WEB", "url": "https://vuldb.com/?id.241650" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.