A vulnerability, which was classified as critical, was found in Tongda OA 2017 up to 11.10. Affected is an unknown function of the file /manage/delete_query.php of the component General News. The manipulation of the argument NEWS_ID leads to sql injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-243588. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/Charmeeeeee/Tongda-OA-repo/blob/main/Tongda_OA_Vulnerability_Report.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.243588 Permissions Required Third Party Advisory
https://vuldb.com/?id.243588 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-10-26T13:31:04.119Z

Updated: 2024-02-13T07:59:38.913Z

Reserved: 2023-10-26T05:28:11.806Z


Link: CVE-2023-5782

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-10-26T14:15:08.893

Modified: 2024-05-17T02:33:17.323


Link: CVE-2023-5782

JSON object: View

cve-icon Redhat Information

No data.

CWE