CVE-2023-46953

SQL Injection vulnerability in ABO.CMS v.5.9.3, allows remote attackers to execute arbitrary code via the d parameter in the Documents module.
References
Link Resource
https://cxsecurity.com/issue/WLB-2023120036 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:abocms:abo.cms:5.9.3:*:*:*:*:*:*:*

History

11 Jan 2024, 17:06

Type Values Removed Values Added
References () https://cxsecurity.com/issue/WLB-2023120036 - () https://cxsecurity.com/issue/WLB-2023120036 - Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:abocms:abo.cms:5.9.3:*:*:*:*:*:*:*
First Time Abocms
Abocms abo.cms
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89

06 Jan 2024, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-06 05:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-46953

Mitre link : CVE-2023-46953

CVE.ORG link : CVE-2023-46953


JSON object : View

Products Affected

abocms

  • abo.cms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')