Lucene search

K
nvd[email protected]NVD:CVE-2023-34635
HistoryJul 31, 2023 - 2:15 p.m.

CVE-2023-34635

2023-07-3114:15:10
CWE-89
web.nvd.nist.gov
1
cve-2023-34635
sql injection
user input validation

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

57.8%

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.

Affected configurations

Nvd
Node
wifi-softunibox_administrationMatch3.0
OR
wifi-softunibox_administrationMatch3.1
VendorProductVersionCPE
wifi-softunibox_administration3.0cpe:2.3:a:wifi-soft:unibox_administration:3.0:*:*:*:*:*:*:*
wifi-softunibox_administration3.1cpe:2.3:a:wifi-soft:unibox_administration:3.1:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.002

Percentile

57.8%

Related for NVD:CVE-2023-34635