• caglararli@hotmail.com
  • 05386281520

CVE-2024-3688 | Xiamen Four-Faith RMP Router Management Platform 5.2.2 GetDeviceInfoList groupId sql injection

Çağlar Arlı      -    8 Views

CVE-2024-3688 | Xiamen Four-Faith RMP Router Management Platform 5.2.2 GetDeviceInfoList groupId sql injection

A vulnerability was found in Xiamen Four-Faith RMP Router Management Platform 5.2.2. It has been declared as critical. This vulnerability affects unknown code of the file /Device/Device/GetDeviceInfoList?deviceCode=&searchField=&deviceState=. The manipulation of the argument groupId leads to sql injection. This vulnerability was named CVE-2024-3688. The attack can be initiated remotely. Furthermore, there is an exploit available. The vendor was contacted early about this disclosure but did not respond in any way.