A vulnerability was found in erzhongxmu Jeewms up to 20241108. It has been rated as critical. This issue affects some unknown processing of the file cgReportController.do of the component AuthInterceptor. The manipulation of the argument begin_date leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. Other parameters might be affected as well.
History

Tue, 19 Nov 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Erzhongxmu
Erzhongxmu jeewms
CPEs cpe:2.3:a:erzhongxmu:jeewms:*:*:*:*:*:*:*:*
Vendors & Products Erzhongxmu
Erzhongxmu jeewms
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 15 Nov 2024 18:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in erzhongxmu Jeewms up to 20241108. It has been rated as critical. This issue affects some unknown processing of the file cgReportController.do of the component AuthInterceptor. The manipulation of the argument begin_date leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. Other parameters might be affected as well.
Title erzhongxmu Jeewms AuthInterceptor cgReportController.do sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-11-15T18:00:12.868Z

Updated: 2024-11-19T16:11:57.733Z

Reserved: 2024-11-15T08:57:19.277Z

Link: CVE-2024-11251

cve-icon Vulnrichment

Updated: 2024-11-19T16:11:50.747Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-11-15T18:15:26.653

Modified: 2024-11-18T17:11:56.587

Link: CVE-2024-11251

cve-icon Redhat

No data.