CVE-2024-5523

May 31, 2024, 1:01 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Astrotalks

  • 10/03/2023

Source

cve-coordination@incibe.es

Tags

CVE-2024-5523 details

Published : May 31, 2024, 8:15 a.m.
Last Modified : May 31, 2024, 1:01 p.m.

Description

SQL injection vulnerability in Astrotalks affecting version 10/03/2023. This vulnerability could allow an authenticated local user to send a specially crafted SQL query to the 'searchString' parameter and retrieve all information stored in the database.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.