• caglararli@hotmail.com
  • 05386281520

CVE-2024-46382 | linlinjava litemall 1.8.0 AdminGoodscontroller.java goodsId/goodsSn/name parameters sql injection (Issue 552)

Çağlar Arlı      -    46 Views

CVE-2024-46382 | linlinjava litemall 1.8.0 AdminGoodscontroller.java goodsId/goodsSn/name parameters sql injection (Issue 552)

A vulnerability has been found in linlinjava litemall 1.8.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file AdminGoodscontroller.java. The manipulation of the argument goodsId/goodsSn/name parameters leads to sql injection. This vulnerability is known as CVE-2024-46382. The attack can be launched remotely. There is no exploit available.