CVE-2023-4092

SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the operating system.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*

History

21 Sep 2023, 13:13

Type Values Removed Values Added
CWE CWE-89
CPE cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*
First Time Fujitsu
Fujitsu arconte Aurea
References (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - (MISC) https://www.incibe.es/en/incibe-cert/notices/aviso/multiple-vulnerabilities-fujitsu-arconte-aurea - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8

19 Sep 2023, 13:23

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-19 13:16

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4092

Mitre link : CVE-2023-4092

CVE.ORG link : CVE-2023-4092


JSON object : View

Products Affected

fujitsu

  • arconte_aurea
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')