CVE-2024-5355

CVSS V2 None CVSS V3 None
Description
A vulnerability, which was classified as critical, has been found in anji-plus AJ-Report up to 1.4.1. This issue affects the function IGroovyHandler. The manipulation leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266267.
Overview
  • CVE ID
  • CVE-2024-5355
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-05-26T06:00:05.776Z
  • Last Modified Date
  • 2024-06-04T18:02:29.916Z
References
Reference URL Reference Tags
https://vuldb.com/?id.266267 vdb-entry technical-description
https://vuldb.com/?ctiid.266267 signature permissions-required
https://github.com/anji-plus/report/issues/34 issue-tracking
https://github.com/anji-plus/report/files/15363269/aj-report.pdf exploit
History
Created Old Value New Value Data Type Notes
2024-06-26 03:29:13 Added to TrackCVE