CVE-2023-41262

An issue was discovered in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer before 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the application's backend database server.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:plixer:scrutinizer:*:*:*:*:*:*:*:*

History

16 Oct 2023, 18:17

Type Values Removed Values Added
References (MISC) https://github.com/atredispartners/advisories/blob/master/ATREDIS-2023-0001.md - (MISC) https://github.com/atredispartners/advisories/blob/master/ATREDIS-2023-0001.md - Exploit, Third Party Advisory
CPE cpe:2.3:a:plixer:scrutinizer:*:*:*:*:*:*:*:*
CWE CWE-89
First Time Plixer
Plixer scrutinizer
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

12 Oct 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-12 23:15

Updated : 2024-02-28 20:33


NVD link : CVE-2023-41262

Mitre link : CVE-2023-41262

CVE.ORG link : CVE-2023-41262


JSON object : View

Products Affected

plixer

  • scrutinizer
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')