CVE-2023-48657

An issue was discovered in MISP before 2.4.176. app/Model/AppModel.php mishandles filters.
Configurations

Configuration 1 (hide)

cpe:2.3:a:misp-project:malware_information_sharing_platform:*:*:*:*:*:*:*:*

History

10 Jan 2024, 00:15

Type Values Removed Values Added
References
  • () https://zigrin.com/advisories/misp-time-based-sql-injection-in-logs-index/ -

22 Nov 2023, 17:53

Type Values Removed Values Added
First Time Misp-project
Misp-project malware Information Sharing Platform
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CPE cpe:2.3:a:misp-project:malware_information_sharing_platform:*:*:*:*:*:*:*:*
References () https://github.com/MISP/MISP/commit/08bd23281ead288de678de666ef43ed6de1899fc - () https://github.com/MISP/MISP/commit/08bd23281ead288de678de666ef43ed6de1899fc - Patch
References () https://github.com/MISP/MISP/compare/v2.4.175...v2.4.176 - () https://github.com/MISP/MISP/compare/v2.4.175...v2.4.176 - Issue Tracking, Patch, Release Notes

17 Nov 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-11-17 05:15

Updated : 2024-01-10 00:15


NVD link : CVE-2023-48657

Mitre link : CVE-2023-48657

CVE.ORG link : CVE-2023-48657


JSON object : View

Products Affected

misp-project

  • malware_information_sharing_platform