Lucene search

K
cvelistVulDBCVELIST:CVE-2023-1747
HistoryMar 30, 2023 - 11:31 p.m.

CVE-2023-1747 IBOS mark&op=delFromSend sql injection

2023-03-3023:31:03
CWE-89
VulDB
www.cve.org
ibos
sql injection
email api
vdb-224635
remote attack
upgrade

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

A vulnerability has been found in IBOS up to 4.5.4 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /?r=email/api/mark&op=delFromSend. The manipulation of the argument emailids leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.5.5 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-224635.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "IBOS",
    "versions": [
      {
        "version": "4.5.0",
        "status": "affected"
      },
      {
        "version": "4.5.1",
        "status": "affected"
      },
      {
        "version": "4.5.2",
        "status": "affected"
      },
      {
        "version": "4.5.3",
        "status": "affected"
      },
      {
        "version": "4.5.4",
        "status": "affected"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

9.2 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

47.6%

Related for CVELIST:CVE-2023-1747