Executive Summary

Informations
Name CVE-2024-25320 First vendor Publication 2024-02-16
Vendor Cve Last vendor Modification 2024-08-20

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Tongda OA v2017 and up to v11.9 was discovered to contain a SQL injection vulnerability via the $AFF_ID parameter at /affair/delete.php.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25320

Sources (Detail)

https://github.com/cqliuke/cve/blob/main/sql.md
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-08-21 00:27:49
  • Multiple Updates
2024-02-17 00:27:25
  • Multiple Updates
2024-02-16 21:27:23
  • First insertion