CVE-2023-39853

SQL Injection vulnerability in Dzzoffice version 2.01, allows remote attackers to obtain sensitive information via the doobj and doevent parameters in the Network Disk backend module.
References
Link Resource
https://github.com/EternalGemini/dzz Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:dzzoffice:dzzoffice:2.01:*:*:*:*:*:*:*

History

11 Jan 2024, 14:47

Type Values Removed Values Added
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
CPE cpe:2.3:a:dzzoffice:dzzoffice:2.01:*:*:*:*:*:*:*
References () https://github.com/EternalGemini/dzz - () https://github.com/EternalGemini/dzz - Exploit, Third Party Advisory
First Time Dzzoffice dzzoffice
Dzzoffice

06 Jan 2024, 04:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-06 04:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-39853

Mitre link : CVE-2023-39853

CVE.ORG link : CVE-2023-39853


JSON object : View

Products Affected

dzzoffice

  • dzzoffice
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')