Vulnerability CVE-2022-24124


Published: 2022-01-29   Modified: 2022-01-30

Description:
The query API in Casdoor before 1.13.1 has a SQL injection vulnerability related to the field and value parameters, as demonstrated by api/get-organizations.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Casdoor 1.13.0 SQL Injection
Mayank Deshmukh
01.03.2022

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Casbin -> Casdoor 

 References:
https://github.com/casdoor/casdoor/compare/v1.13.0...v1.13.1
https://github.com/casdoor/casdoor/issues/439
https://github.com/casdoor/casdoor/pull/442

Copyright 2024, cxsecurity.com

 

Back to Top