CVE-2023-33180

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered starting in version 3.2.0 and prior to version 3.3.2 in the `/display/map` API route inside the CMS. This allows an authenticated user to exfiltrate data from the Xibo database by injecting specially crafted values in to the `bounds` parameter. Users should upgrade to version 3.3.5, which fixes this issue. There are no known workarounds aside from upgrading.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*

History

06 Jun 2023, 01:11

Type Values Removed Values Added
References (MISC) https://claroty.com/team82/disclosure-dashboard - (MISC) https://claroty.com/team82/disclosure-dashboard - Third Party Advisory
References (MISC) https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-7ww5-x9rm-qm89 - (MISC) https://github.com/xibosignage/xibo-cms/security/advisories/GHSA-7ww5-x9rm-qm89 - Vendor Advisory
References (MISC) https://xibosignage.com/blog/security-advisory-2023-05/ - (MISC) https://xibosignage.com/blog/security-advisory-2023-05/ - Vendor Advisory
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5
First Time Xibosignage xibo
Xibosignage
CPE cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*

30 May 2023, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-30 21:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-33180

Mitre link : CVE-2023-33180

CVE.ORG link : CVE-2023-33180


JSON object : View

Products Affected

xibosignage

  • xibo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')