CVE-2024-5653

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jun 5, 2024
Updated: Jul 25, 2024
CWE ID 89

Summary

CVE-2024-5653 is a newly disclosed critical vulnerability that affects Chanjet Smooth T+system 3.5. The issue lies in the processing of the file /tplus/UFAQD/keyEdit.aspx, where manipulation of the KeyID argument can lead to SQL injection. This vulnerability can be exploited remotely, allowing attackers to gain unauthorized access to sensitive information. The exploit has been made public, increasing the risk of potential attacks. The vulnerability has been assigned the identifier VDB-267185. Regrettably, the vendor was contacted about this disclosure but did not respond, leaving users vulnerable to attacks.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-5653 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions