CVE-2024-7099 - Netease-Youdao SQL Injection Vulnerability

4 days ago 8
ARTICLE AD BOX
CVE ID : CVE-2024-7099
Published : Oct. 13, 2024, 9:15 p.m. | 24 minutes ago
Description : netease-youdao/qanything version 1.4.1 contains a vulnerability where unsafe data obtained from user input is concatenated in SQL queries, leading to SQL injection. The affected functions include `get_knowledge_base_name`, `from_status_to_status`, `delete_files`, and `get_file_by_status`. An attacker can exploit this vulnerability to execute arbitrary SQL queries, potentially stealing information from the database. The issue is fixed in version 1.4.2.
Severity: 9.8 | CRITICAL
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article