CVE-2023-50753

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Jan 4, 2024
Updated: Jan 10, 2024
CWE ID 89

Summary

CVE-2023-50753 is a vulnerability affecting the Online Notice Board System v1.0. The system is susceptible to multiple Unauthenticated SQL Injection attacks. The 'dd' parameter in the user/update_profile.php resource fails to validate user input, allowing malicious characters to bypass filters and interact directly with the database, potentially leading to unauthorized data access or manipulation. This vulnerability poses a serious risk to the security of the affected system and requires immediate remediation.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-50753 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions