All the vulnerabilites related to fuyang_lipengjun - platform
cve-2025-10086
Vulnerability from cvelistv5
Published
2025-09-08 06:02
Modified
2025-09-08 18:15
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
EPSS score ?
Summary
fuyang_lipengjun platform AdPositionController queryAll improper authorization
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.323042 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.323042 | signature, permissions-required | |
https://vuldb.com/?submit.644661 | third-party-advisory | |
https://www.cnblogs.com/aibot/p/19063427 | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
fuyang_lipengjun | platform |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-10086", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-08T18:15:11.218093Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-08T18:15:22.613Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "modules": [ "AdPositionController" ], "product": "platform", "vendor": "fuyang_lipengjun", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "aibot88 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A weakness has been identified in fuyang_lipengjun platform 1.0.0. This issue affects the function queryAll of the file /adposition/queryAll of the component AdPositionController. This manipulation causes improper authorization. The attack can be initiated remotely. The exploit has been made available to the public and could be exploited. Affects another part than CVE-2025-9936." }, { "lang": "de", "value": "In fuyang_lipengjun platform 1.0.0 wurde eine Schwachstelle gefunden. Hierbei geht es um die Funktion queryAll der Datei /adposition/queryAll der Komponente AdPositionController. Mittels Manipulieren mit unbekannten Daten kann eine improper authorization-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Die Schwachstelle wurde \u00f6ffentlich offengelegt und k\u00f6nnte ausgenutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-08T06:02:12.183Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-323042 | fuyang_lipengjun platform AdPositionController queryAll improper authorization", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.323042" }, { "name": "VDB-323042 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.323042" }, { "name": "Submit #644661 | fuyang_lipengjun platform 1.0 broken function level authorization", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.644661" }, { "tags": [ "exploit" ], "url": "https://www.cnblogs.com/aibot/p/19063427" } ], "timeline": [ { "lang": "en", "time": "2025-09-07T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-07T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-07T20:48:11.000Z", "value": "VulDB entry last update" } ], "title": "fuyang_lipengjun platform AdPositionController queryAll improper authorization" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-10086", "datePublished": "2025-09-08T06:02:12.183Z", "dateReserved": "2025-09-07T18:43:07.833Z", "dateUpdated": "2025-09-08T18:15:22.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-9936
Vulnerability from cvelistv5
Published
2025-09-03 23:02
Modified
2025-09-04 14:24
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R
4.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RC:R
EPSS score ?
Summary
fuyang_lipengjun platform queryAll AdController improper authorization
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.322338 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.322338 | signature, permissions-required | |
https://vuldb.com/?submit.643388 | third-party-advisory | |
https://www.cnblogs.com/aibot/p/19063425 | exploit |
Impacted products
▼ | Vendor | Product |
---|---|---|
fuyang_lipengjun | platform |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-9936", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-09-04T14:21:18.644543Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-09-04T14:24:18.636Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "platform", "vendor": "fuyang_lipengjun", "versions": [ { "status": "affected", "version": "1.0.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "aibot888 (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was identified in fuyang_lipengjun platform 1.0.0. This issue affects the function AdController of the file /ad/queryAll. The manipulation leads to improper authorization. The attack is possible to be carried out remotely. The exploit is publicly available and might be used." }, { "lang": "de", "value": "In fuyang_lipengjun platform 1.0.0 wurde eine Schwachstelle gefunden. Es geht dabei um die Funktion AdController der Datei /ad/queryAll. Mit der Manipulation mit unbekannten Daten kann eine improper authorization-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Der Exploit ist \u00f6ffentlich verf\u00fcgbar und k\u00f6nnte genutzt werden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 4, "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-285", "description": "Improper Authorization", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-266", "description": "Incorrect Privilege Assignment", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-09-03T23:02:13.499Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-322338 | fuyang_lipengjun platform queryAll AdController improper authorization", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.322338" }, { "name": "VDB-322338 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.322338" }, { "name": "Submit #643388 | fuyang_lipengjun platform 1.0.0 broken function level authorization", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.643388" }, { "tags": [ "exploit" ], "url": "https://www.cnblogs.com/aibot/p/19063425" } ], "timeline": [ { "lang": "en", "time": "2025-09-03T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-09-03T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-09-03T13:43:17.000Z", "value": "VulDB entry last update" } ], "title": "fuyang_lipengjun platform queryAll AdController improper authorization" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-9936", "datePublished": "2025-09-03T23:02:13.499Z", "dateReserved": "2025-09-03T11:38:14.781Z", "dateUpdated": "2025-09-04T14:24:18.636Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-7936
Vulnerability from cvelistv5
Published
2025-07-21 19:32
Modified
2025-07-21 20:00
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
EPSS score ?
Summary
fuyang_lipengjun platform ScheduleJobLogController.java queryPage sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.317065 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.317065 | signature, permissions-required | |
https://vuldb.com/?submit.618979 | third-party-advisory | |
https://gitee.com/fuyang_lipengjun/platform/issues/ICLIK1 | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
fuyang_lipengjun | platform |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7936", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T19:59:04.757548Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-21T20:00:04.935Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "platform", "vendor": "fuyang_lipengjun", "versions": [ { "status": "affected", "version": "ca9aceff6902feb7b0b6bf510842aea88430796a" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability has been found in fuyang_lipengjun platform up to ca9aceff6902feb7b0b6bf510842aea88430796a and classified as critical. Affected by this vulnerability is the function queryPage of the file com/platform/controller/ScheduleJobLogController.java. The manipulation of the argument beanName/methodName leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available." }, { "lang": "de", "value": "In fuyang_lipengjun platform bis ca9aceff6902feb7b0b6bf510842aea88430796a wurde eine Schwachstelle gefunden. Sie wurde als kritisch eingestuft. Es geht um die Funktion queryPage der Datei com/platform/controller/ScheduleJobLogController.java. Dank Manipulation des Arguments beanName/methodName mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Dieses Produkt setzt Rolling Releases ein. Aus diesem Grund sind Details zu betroffenen oder zu aktualisierende Versionen nicht verf\u00fcgbar." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-21T19:32:10.267Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-317065 | fuyang_lipengjun platform ScheduleJobLogController.java queryPage sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.317065" }, { "name": "VDB-317065 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.317065" }, { "name": "Submit #618979 | fuyang_lipengjun https://gitee.com/fuyang_lipengjun/platform \u003c=1.0.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618979" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://gitee.com/fuyang_lipengjun/platform/issues/ICLIK1" } ], "timeline": [ { "lang": "en", "time": "2025-07-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-21T08:46:58.000Z", "value": "VulDB entry last update" } ], "title": "fuyang_lipengjun platform ScheduleJobLogController.java queryPage sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7936", "datePublished": "2025-07-21T19:32:10.267Z", "dateReserved": "2025-07-21T06:41:47.803Z", "dateUpdated": "2025-07-21T20:00:04.935Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-7935
Vulnerability from cvelistv5
Published
2025-07-21 19:02
Modified
2025-07-21 19:13
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
EPSS score ?
Summary
fuyang_lipengjun platform SysLogController.java SysLogController sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.317064 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.317064 | signature, permissions-required | |
https://vuldb.com/?submit.618978 | third-party-advisory | |
https://gitee.com/fuyang_lipengjun/platform/issues/ICLIKX | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
fuyang_lipengjun | platform |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7935", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T19:13:06.476922Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-21T19:13:17.015Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "platform", "vendor": "fuyang_lipengjun", "versions": [ { "status": "affected", "version": "ca9aceff6902feb7b0b6bf510842aea88430796a" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in fuyang_lipengjun platform up to ca9aceff6902feb7b0b6bf510842aea88430796a. Affected is the function SysLogController of the file platform-admin/src/main/java/com/platform/controller/SysLogController.java. The manipulation of the argument key leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available." }, { "lang": "de", "value": "Es wurde eine Schwachstelle in fuyang_lipengjun platform bis ca9aceff6902feb7b0b6bf510842aea88430796a gefunden. Sie wurde als kritisch eingestuft. Betroffen hiervon ist die Funktion SysLogController der Datei platform-admin/src/main/java/com/platform/controller/SysLogController.java. Dank der Manipulation des Arguments key mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff \u00fcber das Netzwerk. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Dieses Produkt verzichtet auf eine Versionierung und verwendet stattdessen Rolling Releases. Deshalb sind keine Details zu betroffenen oder zu aktualisierende Versionen vorhanden." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-21T19:02:10.720Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-317064 | fuyang_lipengjun platform SysLogController.java SysLogController sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.317064" }, { "name": "VDB-317064 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.317064" }, { "name": "Submit #618978 | fuyang_lipengjun https://gitee.com/fuyang_lipengjun/platform \u003c=1.0.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618978" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://gitee.com/fuyang_lipengjun/platform/issues/ICLIKX" } ], "timeline": [ { "lang": "en", "time": "2025-07-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-21T08:46:56.000Z", "value": "VulDB entry last update" } ], "title": "fuyang_lipengjun platform SysLogController.java SysLogController sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7935", "datePublished": "2025-07-21T19:02:10.720Z", "dateReserved": "2025-07-21T06:41:44.209Z", "dateUpdated": "2025-07-21T19:13:17.015Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2025-7934
Vulnerability from cvelistv5
Published
2025-07-21 18:32
Modified
2025-07-21 18:39
Severity ?
2.1 (Low) - CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
6.3 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RC:R
EPSS score ?
Summary
fuyang_lipengjun platform ScheduleJobController.java queryPage sql injection
References
▼ | URL | Tags |
---|---|---|
https://vuldb.com/?id.317063 | vdb-entry, technical-description | |
https://vuldb.com/?ctiid.317063 | signature, permissions-required | |
https://vuldb.com/?submit.618977 | third-party-advisory | |
https://gitee.com/fuyang_lipengjun/platform/issues/ICLILS | exploit, issue-tracking |
Impacted products
▼ | Vendor | Product |
---|---|---|
fuyang_lipengjun | platform |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-7934", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-07-21T18:39:18.557396Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-07-21T18:39:32.716Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "platform", "vendor": "fuyang_lipengjun", "versions": [ { "status": "affected", "version": "ca9aceff6902feb7b0b6bf510842aea88430796a" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "ZAST.AI (VulDB User)" } ], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, has been found in fuyang_lipengjun platform up to ca9aceff6902feb7b0b6bf510842aea88430796a. This issue affects the function queryPage of the file platform-schedule/src/main/java/com/platform/controller/ScheduleJobController.java. The manipulation of the argument beanName leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product does not use versioning. This is why information about affected and unaffected releases are unavailable." }, { "lang": "de", "value": "Eine Schwachstelle wurde in fuyang_lipengjun platform bis ca9aceff6902feb7b0b6bf510842aea88430796a entdeckt. Sie wurde als kritisch eingestuft. Betroffen davon ist die Funktion queryPage der Datei platform-schedule/src/main/java/com/platform/controller/ScheduleJobController.java. Durch Beeinflussen des Arguments beanName mit unbekannten Daten kann eine sql injection-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei \u00fcber das Netzwerk erfolgen. Der Exploit steht zur \u00f6ffentlichen Verf\u00fcgung. Dieses Produkt setzt Rolling Releases ein. Aus diesem Grund sind Details zu betroffenen oder zu aktualisierende Versionen nicht verf\u00fcgbar." } ], "metrics": [ { "cvssV4_0": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:P", "version": "4.0" } }, { "cvssV3_1": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.1" } }, { "cvssV3_0": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:X/RC:R", "version": "3.0" } }, { "cvssV2_0": { "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P/E:POC/RL:ND/RC:UR", "version": "2.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-89", "description": "SQL Injection", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-74", "description": "Injection", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-07-21T18:32:10.177Z", "orgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "shortName": "VulDB" }, "references": [ { "name": "VDB-317063 | fuyang_lipengjun platform ScheduleJobController.java queryPage sql injection", "tags": [ "vdb-entry", "technical-description" ], "url": "https://vuldb.com/?id.317063" }, { "name": "VDB-317063 | CTI Indicators (IOB, IOC, TTP, IOA)", "tags": [ "signature", "permissions-required" ], "url": "https://vuldb.com/?ctiid.317063" }, { "name": "Submit #618977 | fuyang_lipengjun https://gitee.com/fuyang_lipengjun/platform \u003c=1.0.0 SQL Injection", "tags": [ "third-party-advisory" ], "url": "https://vuldb.com/?submit.618977" }, { "tags": [ "exploit", "issue-tracking" ], "url": "https://gitee.com/fuyang_lipengjun/platform/issues/ICLILS" } ], "timeline": [ { "lang": "en", "time": "2025-07-21T00:00:00.000Z", "value": "Advisory disclosed" }, { "lang": "en", "time": "2025-07-21T02:00:00.000Z", "value": "VulDB entry created" }, { "lang": "en", "time": "2025-07-21T08:46:55.000Z", "value": "VulDB entry last update" } ], "title": "fuyang_lipengjun platform ScheduleJobController.java queryPage sql injection" } }, "cveMetadata": { "assignerOrgId": "1af790b2-7ee1-4545-860a-a788eba489b5", "assignerShortName": "VulDB", "cveId": "CVE-2025-7934", "datePublished": "2025-07-21T18:32:10.177Z", "dateReserved": "2025-07-21T06:41:36.099Z", "dateUpdated": "2025-07-21T18:39:32.716Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }