CVE-2023-35851

SUNNET WMPro portal's FAQ function has insufficient validation for user input. An unauthenticated remote attacker can inject arbitrary SQL commands to obtain sensitive information via a database.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-7372-3994a-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sun.net:wmpro:5.0:*:*:*:*:*:*:*

History

20 Sep 2023, 20:47

Type Values Removed Values Added
References (MISC) https://www.twcert.org.tw/tw/cp-132-7372-3994a-1.html - (MISC) https://www.twcert.org.tw/tw/cp-132-7372-3994a-1.html - Third Party Advisory
CPE cpe:2.3:a:sun.net:wmpro:5.0:*:*:*:*:*:*:*
First Time Sun.net wmpro
Sun.net

18 Sep 2023, 13:27

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 03:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-35851

Mitre link : CVE-2023-35851

CVE.ORG link : CVE-2023-35851


JSON object : View

Products Affected

sun.net

  • wmpro
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')