Vulnerability CVE-2024-7099


Published: 2024-10-13

Description:
netease-youdao/qanything version 1.4.1 contains a vulnerability where unsafe data obtained from user input is concatenated in SQL queries, leading to SQL injection. The affected functions include `get_knowledge_base_name`, `from_status_to_status`, `delete_files`, and `get_file_by_status`. An attacker can exploit this vulnerability to execute arbitrary SQL queries, potentially stealing information from the database. The issue is fixed in version 1.4.2.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

 References:
https://huntr.com/bounties/bc98983e-06cc-4a4b-be01-67e5010cb2c1
https://github.com/netease-youdao/qanything/commit/a87354f09d93e95350fb45eb343dc75454387554

Copyright 2024, cxsecurity.com

 

Back to Top