CVE-2024-8607

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Oceanic Software ValeApp allows SQL Injection.This issue affects ValeApp: before v2.0.0.
References
Link Resource
https://www.usom.gov.tr/bildirim/tr-24-1562 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*

History

04 Oct 2024, 17:12

Type Values Removed Values Added
References () https://www.usom.gov.tr/bildirim/tr-24-1562 - () https://www.usom.gov.tr/bildirim/tr-24-1562 - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Oceanicsoft
Oceanicsoft valeapp
CPE cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*

30 Sep 2024, 12:45

Type Values Removed Values Added
Summary
  • (es) Vulnerabilidad de neutralización incorrecta de elementos especiales utilizados en un comando SQL ('Inyección SQL') en Oceanic Software ValeApp permite la inyección SQL. Este problema afecta a ValeApp: antes de v2.0.0.

27 Sep 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-09-27 12:15

Updated : 2024-10-04 17:12


NVD link : CVE-2024-8607

Mitre link : CVE-2024-8607

CVE.ORG link : CVE-2024-8607


JSON object : View

Products Affected

oceanicsoft

  • valeapp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')