Lucene search

K
cveMitreCVE-2023-31433
HistoryMay 02, 2023 - 8:15 p.m.

CVE-2023-31433

2023-05-0220:15:11
CWE-89
mitre
web.nvd.nist.gov
20
cve-2023-31433
sql injection
logbuch
evasys
authenticated attackers
sql statements
welche parameter

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

28.7%

A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.

Affected configurations

Nvd
Node
evasysevasysMatch8.2-
OR
evasysevasysMatch9.0-
VendorProductVersionCPE
evasysevasys8.2cpe:2.3:a:evasys:evasys:8.2:-:*:*:*:*:*:*
evasysevasys9.0cpe:2.3:a:evasys:evasys:9.0:-:*:*:*:*:*:*

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.001

Percentile

28.7%

Related for CVE-2023-31433