SQL Injection vulnerability in TDuckCLoud tduck-platform v.4.0 allows a remote attacker to obtain sensitive information via the getFormKey parameter in the search function of FormDataMysqlService.java file.
References
Link Resource
https://github.com/TDuckCloud/tduck-platform/issues/22 Exploit Issue Tracking Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2024-01-13T00:00:00

Updated: 2024-01-13T01:23:40.017524

Reserved: 2023-12-26T00:00:00


Link: CVE-2023-51805

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-01-13T02:15:07.303

Modified: 2024-01-24T14:25:46.147


Link: CVE-2023-51805

JSON object: View

cve-icon Redhat Information

No data.

CWE