Tongda OA 2017 up to 11.9 delete.php DELETE_STR sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.04

A vulnerability was found in Tongda OA 2017 up to 11.9 and classified as critical. Affected by this issue is an unknown code of the file general/notify/manage/delete.php. The manipulation of the argument DELETE_STR with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability.

The weakness was shared 12/08/2023. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2023-6608. Technical details as well as a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1505.

The exploit is available at github.com. It is declared as proof-of-concept. The vendor was contacted early about this disclosure but did not respond in any way. By approaching the search of inurl:general/notify/manage/delete.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 11.10 eliminates this vulnerability.

The entries VDB-193685, VDB-193686, VDB-236181 and VDB-236182 are related to this item.

Productinfo

Vendor

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 6.0

VulDB Base Score: 5.5
VulDB Temp Score: 5.0
VulDB Vector: 🔒
VulDB Reliability: 🔍

NVD Base Score: 7.5
NVD Vector: 🔒

CNA Base Score: 5.5
CNA Vector (VulDB): 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

NVD Base Score: 🔒

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔒
ATT&CK: 🔒

Local: No
Remote: Partially

Availability: 🔒
Access: Public
Status: Proof-of-Concept
Download: 🔒
Google Hack: 🔒

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔒

Upgrade: OA 2017 11.10

Timelineinfo

12/08/2023 Advisory disclosed
12/08/2023 +0 days CVE reserved
12/08/2023 +0 days VulDB entry created
12/31/2023 +23 days VulDB entry last update

Sourcesinfo

Advisory: github.com
Status: Confirmed

CVE: CVE-2023-6608 (🔒)
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔒

Entryinfo

Created: 12/08/2023 09:05
Updated: 12/31/2023 10:04
Changes: 12/08/2023 09:05 (44), 12/31/2023 10:03 (2), 12/31/2023 10:04 (28)
Complete: 🔍
Submitter: willchen
Cache ID: 3:548:103

Submitinfo

Accepted

  • Submit #242775: Beijing Tongda Xinke Technology Co., Ltd. tongdaOA Versions below v11.10 and v2017 SQL injection (by willchen)

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!