CVE-2023-24840

HGiga MailSherlock mail query function has vulnerability of insufficient validation for user input. An authenticated remote attacker with administrator privilege can exploit this vulnerability to inject SQL commands to read, modify, and delete the database.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6959-cdecb-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:hgiga:oaklouds_mailsherlock:4.5:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-03-27 04:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-24840

Mitre link : CVE-2023-24840

CVE.ORG link : CVE-2023-24840


JSON object : View

Products Affected

hgiga

  • oaklouds_mailsherlock
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')