SQL Injection vulnerability in ABO.CMS v.5.9.3, allows remote attackers to execute arbitrary code via the d parameter in the Documents module.
References
Link Resource
https://cxsecurity.com/issue/WLB-2023120036 Issue Tracking Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-06T00:00:00

Updated: 2024-01-06T04:40:11.522712

Reserved: 2023-10-30T00:00:00


Link: CVE-2023-46953

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-06T05:15:09.427

Modified: 2024-01-11T17:06:37.437


Link: CVE-2023-46953

JSON object: View

cve-icon Redhat Information

No data.

CWE