CVE-2022-24124

The query API in Casdoor before 1.13.1 has a SQL injection vulnerability related to the field and value parameters, as demonstrated by api/get-organizations.
References
Link Resource
http://packetstormsecurity.com/files/166163/Casdoor-1.13.0-SQL-Injection.html Exploit Third Party Advisory VDB Entry
https://github.com/casdoor/casdoor/compare/v1.13.0...v1.13.1 Release Notes Third Party Advisory
https://github.com/casdoor/casdoor/issues/439 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/casdoor/casdoor/pull/442 Exploit Patch Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:casbin:casdoor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-01-29 23:15

Updated : 2024-02-28 18:48


NVD link : CVE-2022-24124

Mitre link : CVE-2022-24124

CVE.ORG link : CVE-2022-24124


JSON object : View

Products Affected

casbin

  • casdoor
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')