Lucene search

K

Unibox Administration Security Vulnerabilities

cve
cve

CVE-2023-34635

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.

9.8CVSS

9.5AI Score

0.002EPSS

2023-07-31 02:15 PM
24