A vulnerability has been found in linlinjava litemall 1.8.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file AdminGoodscontroller.java. The manipulation of the argument goodsId/goodsSn/name parameters leads to sql injection.

This vulnerability is known as CVE-2024-46382. The attack can be launched remotely. There is no exploit available.