Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-31T00:00:00

Updated: 2024-08-02T16:17:04.162Z

Reserved: 2023-06-07T00:00:00

Link: CVE-2023-34635

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-07-31T14:15:10.273

Modified: 2023-08-04T18:52:54.603

Link: CVE-2023-34635

cve-icon Redhat

No data.