CVE-2023-1571

A vulnerability, which was classified as critical, was found in DataGear up to 4.5.0. This affects an unknown part of the file /analysisProject/pagingQueryData. The manipulation of the argument queryOrder leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 4.5.1 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-223563.
References
Link Resource
https://github.com/yangyanglo/ForCVE/blob/main/2023-0x01.md Exploit Third Party Advisory
https://vuldb.com/?ctiid.223563 Permissions Required Third Party Advisory
https://vuldb.com/?id.223563 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:datagear:datagear:*:*:*:*:*:*:*:*

History

28 Mar 2023, 18:47

Type Values Removed Values Added
CPE cpe:2.3:a:datagear:datagear:*:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?id.223563 - (MISC) https://vuldb.com/?id.223563 - Third Party Advisory
References (MISC) https://github.com/yangyanglo/ForCVE/blob/main/2023-0x01.md - (MISC) https://github.com/yangyanglo/ForCVE/blob/main/2023-0x01.md - Exploit, Third Party Advisory
References (MISC) https://vuldb.com/?ctiid.223563 - (MISC) https://vuldb.com/?ctiid.223563 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Datagear datagear
Datagear

22 Mar 2023, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-22 15:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-1571

Mitre link : CVE-2023-1571

CVE.ORG link : CVE-2023-1571


JSON object : View

Products Affected

datagear

  • datagear
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')