CVE-2024-8945

A vulnerability has been found in CodeCanyon RISE Ultimate Project Manager 3.7.0 and classified as critical. This vulnerability affects unknown code of the file /index.php/dashboard/save. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component.
References
Link Resource
https://bytium.com/sql-injection-vulnerability-identified-in-rise-crm/ Exploit Third Party Advisory
https://vuldb.com/?ctiid.277762 Permissions Required VDB Entry
https://vuldb.com/?id.277762 Third Party Advisory VDB Entry
https://vuldb.com/?submit.409096 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:fairsketch:rise_ultimate_project_manager:3.7.0:*:*:*:*:*:*:*

History

25 Sep 2024, 19:24

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 5.5
v2 : 6.5
v3 : 8.8
References () https://bytium.com/sql-injection-vulnerability-identified-in-rise-crm/ - () https://bytium.com/sql-injection-vulnerability-identified-in-rise-crm/ - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.277762 - () https://vuldb.com/?ctiid.277762 - Permissions Required, VDB Entry
References () https://vuldb.com/?id.277762 - () https://vuldb.com/?id.277762 - Third Party Advisory, VDB Entry
References () https://vuldb.com/?submit.409096 - () https://vuldb.com/?submit.409096 - Third Party Advisory, VDB Entry
CPE cpe:2.3:a:fairsketch:rise_ultimate_project_manager:3.7.0:*:*:*:*:*:*:*
First Time Fairsketch rise Ultimate Project Manager
Fairsketch

20 Sep 2024, 12:30

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en CodeCanyon RISE Ultimate Project Manager 3.7.0 y se ha clasificado como crítica. Esta vulnerabilidad afecta al código desconocido del archivo /index.php/dashboard/save. La manipulación del argumento id provoca una inyección SQL. El ataque se puede iniciar de forma remota. El exploit se ha hecho público y puede utilizarse. Se recomienda actualizar el componente afectado.

17 Sep 2024, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-17 18:15

Updated : 2024-09-25 19:24


NVD link : CVE-2024-8945

Mitre link : CVE-2024-8945

CVE.ORG link : CVE-2024-8945


JSON object : View

Products Affected

fairsketch

  • rise_ultimate_project_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')