A vulnerability was found in cjbi wetech-cms 1.0/1.1/1.2. It has been classified as critical. Affected is the function searchTopic of the file wetech-cms-master\wetech-core\src\main\java\tech\wetech\cms\dao\TopicDao.java. The manipulation of the argument con leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Fri, 13 Dec 2024 18:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Fri, 13 Dec 2024 17:30:00 +0000

Type Values Removed Values Added
First Time appeared Cjbi
Cjbi wetech-cms
CPEs cpe:2.3:a:cjbi:wetech-cms:1.0:*:*:*:*:*:*:*
cpe:2.3:a:cjbi:wetech-cms:1.1:*:*:*:*:*:*:*
cpe:2.3:a:cjbi:wetech-cms:1.2:*:*:*:*:*:*:*
Vendors & Products Cjbi
Cjbi wetech-cms

Wed, 11 Dec 2024 19:15:00 +0000

Type Values Removed Values Added
Description A vulnerability was found in cjbi wetech-cms 1.0/1.1/1.2. It has been classified as critical. Affected is the function searchTopic of the file wetech-cms-master\wetech-core\src\main\java\tech\wetech\cms\dao\TopicDao.java. The manipulation of the argument con leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title cjbi wetech-cms TopicDao.java searchTopic sql injection
Weaknesses CWE-74
CWE-89
References
Metrics cvssV2_0

{'score': 6.5, 'vector': 'AV:N/AC:L/Au:S/C:P/I:P/A:P'}

cvssV3_0

{'score': 6.3, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV3_1

{'score': 6.3, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L'}

cvssV4_0

{'score': 5.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-12-11T19:00:17.240Z

Updated: 2024-12-13T17:43:35.525Z

Reserved: 2024-12-11T12:34:22.253Z

Link: CVE-2024-12480

cve-icon Vulnrichment

Updated: 2024-12-13T17:43:30.478Z

cve-icon NVD

Status : Analyzed

Published: 2024-12-12T01:40:29.110

Modified: 2024-12-13T17:11:08.800

Link: CVE-2024-12480

cve-icon Redhat

No data.