Lucene search

K
cve[email protected]CVE-2024-31234
HistoryApr 07, 2024 - 6:15 p.m.

CVE-2024-31234

2024-04-0718:15:09
CWE-89
web.nvd.nist.gov
30
cve-2024-31234
improper neutralization
special elements
sql command
sizam rehub
rehub framework
security vulnerability

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Sizam REHub Framework.This issue affects REHub Framework: from n/a before 19.6.2.

Affected configurations

Vulners
Node
sizamrehub_frameworkRange<19.6.2

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "REHub Framework",
    "vendor": "Sizam",
    "versions": [
      {
        "changes": [
          {
            "at": "19.6.2",
            "status": "unaffected"
          }
        ],
        "lessThan": "19.6.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

8.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L

9.3 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.2%

Related for CVE-2024-31234