CVE-2023-31433

A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.
References
Link Resource
https://cves.at/posts/cve-2023-31433/writeup/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:evasys:evasys:8.2:-:*:*:*:*:*:*
cpe:2.3:a:evasys:evasys:9.0:-:*:*:*:*:*:*

History

No history.

Information

Published : 2023-05-02 20:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-31433

Mitre link : CVE-2023-31433

CVE.ORG link : CVE-2023-31433


JSON object : View

Products Affected

evasys

  • evasys
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')