CVE-2024-9790

A vulnerability was found in LyLme_spage 1.9.5. It has been classified as critical. Affected is an unknown function of the file /admin/sou.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://vuldb.com/?ctiid.279942 Permissions Required
https://vuldb.com/?id.279942 Third Party Advisory
https://vuldb.com/?submit.414578 Third Party Advisory
https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:lylme:lylme_spage:1.9.5:*:*:*:*:*:*:*

History

17 Oct 2024, 14:26

Type Values Removed Values Added
CVSS v2 : 5.8
v3 : 4.7
v2 : 5.8
v3 : 7.2
First Time Lylme lylme Spage
Lylme
CPE cpe:2.3:a:lylme:lylme_spage:1.9.5:*:*:*:*:*:*:*
References () https://vuldb.com/?ctiid.279942 - () https://vuldb.com/?ctiid.279942 - Permissions Required
References () https://vuldb.com/?id.279942 - () https://vuldb.com/?id.279942 - Third Party Advisory
References () https://vuldb.com/?submit.414578 - () https://vuldb.com/?submit.414578 - Third Party Advisory
References () https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 - () https://wiki.shikangsi.com/post/share/9c237d56-972e-40b4-9656-a1083ed84702 - Exploit, Third Party Advisory

15 Oct 2024, 12:58

Type Values Removed Values Added
Summary
  • (es) Se ha encontrado una vulnerabilidad en LyLme_spage 1.9.5. Se ha clasificado como crítica. Se ve afectada una función desconocida del archivo /admin/sou.php. La manipulación del argumento id provoca una inyección SQL. Es posible lanzar el ataque de forma remota. El exploit se ha hecho público y puede utilizarse. Se contactó al proveedor con anticipación sobre esta revelación, pero no respondió de ninguna manera.

10 Oct 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 15:15

Updated : 2024-10-17 14:26


NVD link : CVE-2024-9790

Mitre link : CVE-2024-9790

CVE.ORG link : CVE-2024-9790


JSON object : View

Products Affected

lylme

  • lylme_spage
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')