CVE-2024-9006

high

Description

A vulnerability was found in jeanmarc77 123solar 1.8.4.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file config/config_invt1.php. The manipulation of the argument PASSOx leads to code injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The patch is identified as f4a8c748ec436e5a79f91ccb6a6f73752b336aa5. It is recommended to apply a patch to fix this issue.

References

https://vuldb.com/?submit.408298

https://vuldb.com/?id.278162

https://vuldb.com/?ctiid.278162

https://github.com/jeanmarc77/123solar/issues/74#issuecomment-2357653441

https://github.com/jeanmarc77/123solar/issues/74

https://github.com/jeanmarc77/123solar/commit/f4a8c748ec436e5a79f91ccb6a6f73752b336aa5

Details

Source: Mitre, NVD

Published: 2024-09-19

Updated: 2024-09-25

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High