CVE-2023-51805

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Jan 13, 2024
Updated: Jan 24, 2024
CWE ID 89

Summary

CVE-2023-51805 is a SQL Injection vulnerability found in TDuckCloud's tduck-platform version 4.0. The vulnerability allows a remote attacker to gain access to sensitive information by exploiting the getFormKey parameter in the search function of the FormDataMysqlService.java file. The affected product is sHzUbo. The vulnerability has a base severity rating of MEDIUM and a base score of 6.5 according to [email protected]. The exploitability score is 2.8, and it requires low privileges and no user interaction to be successful. The attack vector is through the network, and the confidentiality impact is high while integrity impact is none. It has a CVSS vector string of CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N, indicating its characteristics. No analysis description is provided for this vulnerability at the moment.

Prevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-51805 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions