CVE-2023-3864

Blind SQL injection in a service running in Snow Software license manager from version 8.0.0 up to and including 9.30.1 on Windows allows a logged in user with high privileges to inject SQL commands via the web portal.
References
Link Resource
https://community.snowsoftware.com/s/feed/0D56M00009gUexuSAC Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:snowsoftware:snow_license_manager:*:*:*:*:service_provider:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

18 Aug 2023, 14:16

Type Values Removed Values Added
First Time Snowsoftware snow License Manager
Snowsoftware
Microsoft windows
Microsoft
CPE cpe:2.3:a:snowsoftware:snow_license_manager:*:*:*:*:service_provider:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.2
References (MISC) https://community.snowsoftware.com/s/feed/0D56M00009gUexuSAC - (MISC) https://community.snowsoftware.com/s/feed/0D56M00009gUexuSAC - Issue Tracking, Vendor Advisory
CWE CWE-89

11 Aug 2023, 12:58

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-11 12:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-3864

Mitre link : CVE-2023-3864

CVE.ORG link : CVE-2023-3864


JSON object : View

Products Affected

snowsoftware

  • snow_license_manager

microsoft

  • windows
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')