CVE-2023-50753

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 4, 2024
Updated: Jan 10, 2024
CWE ID 89

Summary

CVE-2023-50753 is a critical vulnerability affecting the Online Notice Board System v1.0. The vulnerability allows for multiple unauthenticated SQL injection attacks. Specifically, the 'dd' parameter in the user/update_profile.php resource does not properly validate characters received, which are then sent to the database without filtering. The potential danger of this vulnerability is high, as it can lead to unauthorized access and manipulation of data stored in the system. To remediate this issue, it is recommended to implement proper input validation and sanitization techniques to prevent SQL injection attacks.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50753 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions