CVE-2024-7327

A vulnerability classified as critical was found in Xinhu RockOA 2.6.2. This vulnerability affects the function dataAction of the file /webmain/task/openapi/openmodhetongAction.php. The manipulation of the argument nickName leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273250 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.273250 Permissions Required VDB Entry
https://vuldb.com/?id.273250 Permissions Required VDB Entry
https://vuldb.com/?submit.378320 Technical Description VDB Entry
https://wiki.shikangsi.com/post/share/789dad54-851b-4ec6-a1f6-11271e30db71 Exploit Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:rockoa:xinhu:2.6.2:*:*:*:*:*:*:*

History

23 Aug 2024, 16:41

Type Values Removed Values Added
References () https://vuldb.com/?ctiid.273250 - () https://vuldb.com/?ctiid.273250 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.273250 - () https://vuldb.com/?id.273250 - Permissions Required, VDB Entry
References () https://vuldb.com/?submit.378320 - () https://vuldb.com/?submit.378320 - Technical Description, VDB Entry
References () https://wiki.shikangsi.com/post/share/789dad54-851b-4ec6-a1f6-11271e30db71 - () https://wiki.shikangsi.com/post/share/789dad54-851b-4ec6-a1f6-11271e30db71 - Exploit, Technical Description, Third Party Advisory
CVSS v2 : 6.5
v3 : 6.3
v2 : 6.5
v3 : 8.8
CPE cpe:2.3:a:rockoa:xinhu:2.6.2:*:*:*:*:*:*:*
First Time Rockoa xinhu
Rockoa

01 Aug 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Xinhu RockOA 2.6.2 y clasificada como crítica. Esta vulnerabilidad afecta a la función dataAction del archivo /webmain/task/openapi/openmodhetongAction.php. La manipulación del argumento nickName conduce a la inyección de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al público y puede utilizarse. VDB-273250 es el identificador asignado a esta vulnerabilidad. NOTA: Se contactó al proveedor tempranamente sobre esta divulgación, pero no respondió de ninguna manera.

31 Jul 2024, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-31 22:15

Updated : 2024-08-23 16:41


NVD link : CVE-2024-7327

Mitre link : CVE-2024-7327

CVE.ORG link : CVE-2024-7327


JSON object : View

Products Affected

rockoa

  • xinhu
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')