CVE-2023-33178

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the `/dataset/data/{id}` API route inside the CMS starting in version 1.4.0 and prior to versions 2.3.17 and 3.3.5. This allows an authenticated user to exfiltrate data from the Xibo database by injecting specially crafted values in to the `filter` parameter. Values allowed in the filter parameter are checked against a deny list of commands that should not be allowed, however this checking was done in a case sensitive manor and so it is possible to bypass these checks by using unusual case combinations. Users should upgrade to version 2.3.17 or 3.3.5, which fix this issue. There are no workarounds aside from upgrading.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*
cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*

History

06 Jun 2023, 00:59

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Xibosignage xibo
Xibosignage
References (MISC) https://claroty.com/team82/disclosure-dashboard - (MISC) https://claroty.com/team82/disclosure-dashboard - Third Party Advisory
References (MISC) https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-g9x2-757j-hmhh - (MISC) https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-g9x2-757j-hmhh - Vendor Advisory
References (MISC) https://xibosignage.com/blog/security-advisory-2023-05/ - (MISC) https://xibosignage.com/blog/security-advisory-2023-05/ - Vendor Advisory

30 May 2023, 21:10

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 20:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33178

Mitre link : CVE-2023-33178

CVE.ORG link : CVE-2023-33178


JSON object : View

Products Affected

xibosignage

  • xibo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')