Critical SQL Injection Vulnerability in CXBSoft Post-Office 1.0 (VDB-250698)

Critical SQL Injection Vulnerability in CXBSoft Post-Office 1.0 (VDB-250698)

CVE-2024-0528 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability, which was classified as critical, was found in CXBSoft Post-Office 1.0. Affected is an unknown function of the file /admin/pages/update_go.php of the component HTTP POST Request Handler. The manipulation of the argument version leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250698 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Learn more about our Cis Benchmark Audit For Microsoft Office.