CVE-2023-47219

A SQL injection vulnerability has been reported to affect QuMagie. If exploited, the vulnerability could allow authenticated users to inject malicious code via a network. We have already fixed the vulnerability in the following version: QuMagie 2.2.1 and later
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qnap:qumagie:2.2.0:*:*:*:*:*:*:*

History

10 Jan 2024, 16:53

Type Values Removed Values Added
Summary
  • (es) Se ha informado que una vulnerabilidad de inyección SQL afecta a QuMagie. Si se explota, la vulnerabilidad podría permitir a los usuarios autenticados inyectar código malicioso a través de una red. Ya hemos solucionado la vulnerabilidad en la siguiente versión: QuMagie 2.2.1 y posteriores.
References () https://www.qnap.com/en/security-advisory/qsa-23-32 - () https://www.qnap.com/en/security-advisory/qsa-23-32 - Vendor Advisory
CPE cpe:2.3:a:qnap:qumagie:2.2.0:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 3.5
v2 : unknown
v3 : 8.8
First Time Qnap qumagie
Qnap

05 Jan 2024, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-05 17:15

Updated : 2024-01-10 16:53


NVD link : CVE-2023-47219

Mitre link : CVE-2023-47219

CVE.ORG link : CVE-2023-47219


JSON object : View

Products Affected

qnap

  • qumagie
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')