We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6679

witmy my-springsecurity-plus role sql injection



AssignerVulDB
Reserved2024-07-11
Published2024-07-11
Updated2024-08-01

Description

EN DE

A vulnerability classified as critical has been found in witmy my-springsecurity-plus up to 2024-07-04. Affected is an unknown function of the file /api/role. The manipulation of the argument params.dataScope leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271152.

Es wurde eine kritische Schwachstelle in witmy my-springsecurity-plus bis 2024-07-04 entdeckt. Es geht dabei um eine nicht klar definierte Funktion der Datei /api/role. Mit der Manipulation des Arguments params.dataScope mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

2024-07-04
affected

Timeline

2024-07-11:Advisory disclosed
2024-07-11:VulDB entry created
2024-07-11:VulDB entry last update

Credits

VulDB Gitee Analyzer 0x40028e2a10

References

https://vuldb.com/?id.271152 (VDB-271152 | witmy my-springsecurity-plus role sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.271152 (VDB-271152 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://gitee.com/witmy/my-springsecurity-plus/issues/IAAHCR exploit issue-tracking

cve.org CVE-2024-6679

nvd.nist.gov CVE-2024-6679

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.