CVE-2023-25350

Faveo Helpdesk 1.0-1.11.1 is vulnerable to SQL Injection. When the user logs in through the login box, he has no judgment on the validity of the user's input data. The parameters passed from the front end to the back end are controllable, which will lead to SQL injection.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*

History

29 Mar 2023, 18:42

Type Values Removed Values Added
References (MISC) https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e - (MISC) https://gist.github.com/Whitehat-Su/8402323c00ea93b4abc21ab9a372101e - Third Party Advisory
References (MISC) https://github.com/ladybirdweb/faveo-helpdesk/issues/7827 - (MISC) https://github.com/ladybirdweb/faveo-helpdesk/issues/7827 - Exploit, Issue Tracking, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CPE cpe:2.3:a:ladybirdweb:faveo_helpdesk:*:*:*:*:*:*:*:*
CWE CWE-89

24 Mar 2023, 20:38

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-24 20:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-25350

Mitre link : CVE-2023-25350

CVE.ORG link : CVE-2023-25350


JSON object : View

Products Affected

ladybirdweb

  • faveo_helpdesk
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')