A vulnerability was found in Tongda OA 2017 up to 11.9. It has been rated as critical. Affected by this issue is some unknown functionality of the file general/vehicle/query/delete.php. The manipulation of the argument VU_ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 11.10 is able to address this issue. It is recommended to upgrade the affected component. VDB-248570 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
https://github.com/xiatiandeyu123/cve/blob/main/sql.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.248570 Permissions Required Third Party Advisory
https://vuldb.com/?id.248570 Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-12-21T02:00:04.785Z

Updated: 2023-12-21T02:00:04.785Z

Reserved: 2023-12-20T17:01:18.143Z


Link: CVE-2023-7023

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-12-21T02:15:43.960

Modified: 2024-05-17T02:34:03.827


Link: CVE-2023-7023

JSON object: View

cve-icon Redhat Information

No data.

CWE