Lucene search

K
cvelistMitreCVELIST:CVE-2023-23634
HistoryDec 29, 2023 - 12:00 a.m.

CVE-2023-23634

2023-12-2900:00:00
mitre
www.cve.org
sql injection
documize 5.4.2
remote attackers
arbitrary code
user parameter
api
dashboard
activity

0.001 Low

EPSS

Percentile

39.1%

SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint.

0.001 Low

EPSS

Percentile

39.1%

Related for CVELIST:CVE-2023-23634