Critical SQL Injection Vulnerability in CXBSoft Post-Office up to 1.0 (VDB-250699)

Critical SQL Injection Vulnerability in CXBSoft Post-Office up to 1.0 (VDB-250699)

CVE-2024-0529 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A vulnerability has been found in CXBSoft Post-Office up to 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /apps/login_auth.php of the component HTTP POST Request Handler. The manipulation of the argument username_login leads to sql injection. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-250699. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Learn more about our Cis Benchmark Audit For Microsoft Office.