CVE-2022-24844

Gin-vue-admin is a backstage management system based on vue and gin, which separates the front and rear of the full stack. The problem occurs in the following code in server/service/system/sys_auto_code_pgsql.go, which means that PostgreSQL must be used as the database for this vulnerability to occur. Users must: Require JWT login? and be using PostgreSQL to be affected. This issue has been resolved in version 2.5.1. There are no known workarounds.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)


Information

Published : 2022-04-13 14:15

Updated : 2023-03-01 11:00


NVD link : CVE-2022-24844

Mitre link : CVE-2022-24844


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

postgresql

  • postgresql

gin-vue-admin_project

  • gin-vue-admin