CVE-2023-41285

A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.1.4 and later
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:qumagie:*:*:*:*:*:*:*:*

History

16 Nov 2023, 18:09

Type Values Removed Values Added
First Time Qnap
Qnap qumagie
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
References () https://www.qnap.com/en/security-advisory/qsa-23-50 - () https://www.qnap.com/en/security-advisory/qsa-23-50 - Vendor Advisory
CPE cpe:2.3:a:qnap:qumagie:*:*:*:*:*:*:*:*

10 Nov 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-10 16:15

Updated : 2023-12-10 15:26


NVD link : CVE-2023-41285

Mitre link : CVE-2023-41285

CVE.ORG link : CVE-2023-41285


JSON object : View

Products Affected

qnap

  • qumagie
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')