CVE-2024-7188

A vulnerability was found in Bylancer Quicklancer 2.4. It has been rated as critical. This issue affects some unknown processing of the file /listing of the component GET Parameter Handler. The manipulation of the argument range2 leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272609 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/bigb0x/CVEs/blob/main/quicklancer-2-4.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.272609 Permissions Required
https://vuldb.com/?id.272609 Third Party Advisory
https://vuldb.com/?submit.378279 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bylancer:quicklancer:2.4:*:*:*:*:*:*:*

History

12 Sep 2024, 21:31

Type Values Removed Values Added
First Time Bylancer quicklancer
Bylancer
CPE cpe:2.3:a:bylancer:quicklancer:2.4:*:*:*:*:*:*:*
CVSS v2 : 7.5
v3 : 7.3
v2 : 7.5
v3 : 9.8
References () https://github.com/bigb0x/CVEs/blob/main/quicklancer-2-4.md - () https://github.com/bigb0x/CVEs/blob/main/quicklancer-2-4.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.272609 - () https://vuldb.com/?ctiid.272609 - Permissions Required
References () https://vuldb.com/?id.272609 - () https://vuldb.com/?id.272609 - Third Party Advisory
References () https://vuldb.com/?submit.378279 - () https://vuldb.com/?submit.378279 - Third Party Advisory

29 Jul 2024, 14:12

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en Bylancer Quicklancer 2.4. Ha sido calificada como crítica. Este problema afecta un procesamiento desconocido del archivo /listing del componente GET Parameter Handler. La manipulación del argumento range2 conduce a la inyección de SQL. El ataque puede iniciarse de forma remota. El exploit ha sido divulgado al público y puede utilizarse. A esta vulnerabilidad se le asignó el identificador VDB-272609. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

29 Jul 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-29 07:15

Updated : 2024-09-12 21:31


NVD link : CVE-2024-7188

Mitre link : CVE-2024-7188

CVE.ORG link : CVE-2024-7188


JSON object : View

Products Affected

bylancer

  • quicklancer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')