CVE-2024-9789

A vulnerability was found in LyLme_spage 1.9.5 and classified as critical. This issue affects some unknown processing of the file /admin/apply.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.279941 Permissions Required
https://vuldb.com/?id.279941 Third Party Advisory
https://vuldb.com/?submit.414575 Third Party Advisory
https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lylme:lylme_spage:1.9.5:*:*:*:*:*:*:*

History

17 Oct 2024, 14:26

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 7.2
First Time Lylme lylme Spage
Lylme
CPE cpe:2.3:a:lylme:lylme_spage:1.9.5:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.279941 - () https://vuldb.com/?ctiid.279941 - Permissions Required
References () https://vuldb.com/?id.279941 - () https://vuldb.com/?id.279941 - Third Party Advisory
References () https://vuldb.com/?submit.414575 - () https://vuldb.com/?submit.414575 - Third Party Advisory
References () https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 - () https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 - Exploit, Third Party Advisory

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se encontró una vulnerabilidad en LyLme_spage 1.9.5 y se clasificó como crítica. Este problema afecta a algunos procesos desconocidos del archivo /admin/apply.php. La manipulación del argumento id conduce a una inyección SQL. El ataque puede iniciarse de forma remota. La vulnerabilidad se ha divulgado al público y puede utilizarse. Se contactó al proveedor con anticipación sobre esta divulgación, pero no respondió de ninguna manera.

10 Oct 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 14:15

Updated : 2024-10-17 14:26


NVD link : CVE-2024-9789

Mitre link : CVE-2024-9789

CVE.ORG link : CVE-2024-9789


JSON object : View

Products Affected

lylme

  • lylme_spage
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')