SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-12-29T00:00:00

Updated: 2024-08-02T10:35:33.655Z

Reserved: 2023-01-16T00:00:00

Link: CVE-2023-23634

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-29T07:15:10.430

Modified: 2024-01-05T14:48:51.033

Link: CVE-2023-23634

cve-icon Redhat

No data.