Tongda OA 2017 up to 11.10 delete.php DELETE_STR sql injection

A vulnerability classified as critical has been found in Tongda OA 2017 up to 11.10. Affected is an unknown function of the file /general/email/outbox/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was published 02/06/2024. The advisory is available at github.com. This vulnerability is traded as CVE-2024-1251. The attack needs to be done within the local network. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment. This vulnerability is assigned to T1505 by the MITRE ATT&CK project. It is declared as proof-of-concept. The exploit is shared for download at github.com. As 0-day the estimated underground price was around $0-$5k. The vendor was contacted early about this disclosure but did not respond in any way. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

124

Field

source_cve_nvd_summary1
source_cve_assigned1
exploit_price_0day1
vulnerability_cvss3_meta_tempscore1
vulnerability_cvss3_meta_basescore1

Commit Conf

90%30
50%12
70%2

Approve Conf

90%30
80%12
70%2
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1563300803/01/2024VulD...cve_nvd_summaryA vulnerability classified as critical has been found in Tongda OA 2017 up to 11.10. Affected is an unknown function of the file /general/email/outbox/delete.php. The manipulation of the argument DELETE_STR leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-252990 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.cve.mitre.org03/01/2024accepted
70
1563300703/01/2024VulD...cve_assigned1707174000 (02/06/2024)cve.mitre.org03/01/2024accepted
70
1550500902/06/2024VulD...price_0day$0-$5ksee exploit price documentation02/06/2024accepted
90
1550500802/06/2024VulD...cvss3_meta_tempscore5.0see CVSS documentation02/06/2024accepted
90
1550500702/06/2024VulD...cvss3_meta_basescore5.5see CVSS documentation02/06/2024accepted
90
1550500602/06/2024VulD...cvss3_vuldb_tempscore5.0see CVSS documentation02/06/2024accepted
90
1550500502/06/2024VulD...cvss3_vuldb_basescore5.5see CVSS documentation02/06/2024accepted
90
1550500402/06/2024VulD...cvss2_vuldb_tempscore4.4see CVSS documentation02/06/2024accepted
90
1550500302/06/2024VulD...cvss2_vuldb_basescore5.2see CVSS documentation02/06/2024accepted
90
1550500202/06/2024VulD...cvss3_vuldb_rlXderived from historical data02/06/2024accepted
80
1550500102/06/2024VulD...cvss3_vuldb_prLderived from historical data02/06/2024accepted
80
1550500002/06/2024VulD...cvss3_vuldb_avAderived from historical data02/06/2024accepted
80
1550499902/06/2024VulD...cvss2_vuldb_rlNDderived from historical data02/06/2024accepted
80
1550499802/06/2024VulD...cvss2_vuldb_auSderived from historical data02/06/2024accepted
80
1550499702/06/2024VulD...cvss2_vuldb_avAderived from historical data02/06/2024accepted
80
1550499602/06/2024VulD...cvss2_vuldb_rcURderived from vuldb v3 vector02/06/2024accepted
80
1550499502/06/2024VulD...cvss2_vuldb_ePOCderived from vuldb v3 vector02/06/2024accepted
80
1550499402/06/2024VulD...cvss2_vuldb_aiPderived from vuldb v3 vector02/06/2024accepted
80
1550499302/06/2024VulD...cvss2_vuldb_iiPderived from vuldb v3 vector02/06/2024accepted
80
1550499202/06/2024VulD...cvss2_vuldb_ciPderived from vuldb v3 vector02/06/2024accepted
80

24 more entries are not shown

Do you want to use VulDB in your project?

Use the official API to access entries easily!