CVE-2024-5355

medium

Description

A vulnerability, which was classified as critical, has been found in anji-plus AJ-Report up to 1.4.1. This issue affects the function IGroovyHandler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266267.

References

https://vuldb.com/?id.266267

https://vuldb.com/?id.266267

https://vuldb.com/?ctiid.266267

https://vuldb.com/?ctiid.266267

https://github.com/anji-plus/report/issues/34

https://github.com/anji-plus/report/issues/34

https://github.com/anji-plus/report/files/15363269/aj-report.pdf

https://github.com/anji-plus/report/files/15363269/aj-report.pdf

Details

Source: Mitre, NVD

Published: 2024-05-26

Updated: 2024-06-04

Risk Information

CVSS v2

Base Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.3

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Severity: Medium