Vulnerabilities (CVE)

Filtered by vendor Wifi-soft Subscribe
Filtered by product Unibox Administration
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34635 1 Wifi-soft 1 Unibox Administration 2024-02-28 N/A 9.8 CRITICAL
Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.