CVE-2023-34635

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wifi-soft:unibox_administration:3.0:*:*:*:*:*:*:*
cpe:2.3:a:wifi-soft:unibox_administration:3.1:*:*:*:*:*:*:*

History

04 Aug 2023, 18:52

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Wifi-soft
Wifi-soft unibox Administration
CWE CWE-89
CPE cpe:2.3:a:wifi-soft:unibox_administration:3.0:*:*:*:*:*:*:*
cpe:2.3:a:wifi-soft:unibox_administration:3.1:*:*:*:*:*:*:*
References (MISC) https://www.exploit-db.com/exploits/51610 - (MISC) https://www.exploit-db.com/exploits/51610 - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/173669/Wifi-Soft-Unibox-Administration-3.0-3.1-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/173669/Wifi-Soft-Unibox-Administration-3.0-3.1-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

31 Jul 2023, 14:45

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-31 14:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-34635

Mitre link : CVE-2023-34635

CVE.ORG link : CVE-2023-34635


JSON object : View

Products Affected

wifi-soft

  • unibox_administration
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')