We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-7114

Tianchoy Blog so.php sql injection



AssignerVulDB
Reserved2024-07-25
Published2024-07-26
Updated2024-08-01

Description

EN DE

A vulnerability was found in Tianchoy Blog up to 1.8.8. It has been classified as critical. This affects an unknown part of the file /so.php. The manipulation of the argument search leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272445 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Es wurde eine Schwachstelle in Tianchoy Blog bis 1.8.8 ausgemacht. Sie wurde als kritisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /so.php. Durch Manipulieren des Arguments search mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.



MEDIUM: 5.3CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
MEDIUM: 6.3CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
MEDIUM: 6.3CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
6.5CVSS:2.0/AV:N/AC:L/Au:S/C:P/I:P/A:P

Problem types

CWE-89 SQL Injection

Product status

1.8.0
affected

1.8.1
affected

1.8.2
affected

1.8.3
affected

1.8.4
affected

1.8.5
affected

1.8.6
affected

1.8.7
affected

1.8.8
affected

Timeline

2024-07-25:Advisory disclosed
2024-07-25:VulDB entry created
2024-07-25:VulDB entry last update

References

https://vuldb.com/?id.272445 (VDB-272445 | Tianchoy Blog so.php sql injection) vdb-entry technical-description

https://vuldb.com/?ctiid.272445 (VDB-272445 | CTI Indicators (IOB, IOC, TTP, IOA)) signature permissions-required

https://vuldb.com/?submit.376851 (Submit #376851 | Tianchoy blog v1.8.8 SQL Injection) third-party-advisory

https://github.com/topsky979/Security-Collections/tree/main/cve5 exploit

cve.org CVE-2024-7114

nvd.nist.gov CVE-2024-7114

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.