RULE(RULE ID:338044)

Rule General Information
Release Date: 2024-05-28
Rule Name: Weaver E-Mobile messageType.do SQL Injection Vulnerability
Severity:
CVE ID:
Rule Protection Details
Description: Weaver e-mobile is a mobile office product released by Shanghai Weaver Network Technology, based on the Android client. There is a SQL injection vulnerability in the client.do interface of Weaver E-Mobile. Because E-Mobile uses hsql database, an attacker can directly execute java code through SQL injection, resulting in the execution of arbitrary commands.
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Windows, Linux, Others
Reference:
Solutions
Please contact the software vendor to update the software patch.