• caglararli@hotmail.com
  • 05386281520

CVE-2024-0530 | CXBSoft Post-Office up to 1.0 HTTP POST Request /apps/reg_go.php username_reg sql injection

Çağlar Arlı      -    17 Views

CVE-2024-0530 | CXBSoft Post-Office up to 1.0 HTTP POST Request /apps/reg_go.php username_reg sql injection

A vulnerability was found in CXBSoft Post-Office up to 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /apps/reg_go.php of the component HTTP POST Request Handler. The manipulation of the argument username_reg leads to sql injection. This vulnerability is handled as CVE-2024-0530. The attack can only be initiated within the local network. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.