CVE-2022-24844

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gin-vue-admin_project:gin-vue-admin:*:*:*:*:*:*:*:*
cpe:2.3:a:postgresql:postgresql:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:44

Type Values Removed Values Added
Summary Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login? and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds. Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login) and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.

Information

Published : 2022-04-13 21:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-24844

Mitre link : CVE-2022-24844

CVE.ORG link : CVE-2022-24844


JSON object : View

Products Affected

gin-vue-admin_project

  • gin-vue-admin

postgresql

  • postgresql
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')