CVE-2023-50743

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 4, 2024
Updated: Jan 10, 2024
CWE ID 89

Summary

CVE-2023-50743: The Online Notice Board System version 1.0 contains unauthenticated SQL injection vulnerabilities. The 'dd' parameter in the registration.php resource fails to validate user input, allowing malicious characters to be directly sent to the database without proper filtering. This issue could potentially lead to unauthorized access, data theft, or server compromise. Users are advised to upgrade to a patched version or implement input validation filters to mitigate this risk.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50743 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions