A vulnerability was found in IBOS OA 4.5.5 and classified as critical. Affected by this issue is the function actionExport of the file ?r=contact/default/export of the component Personal Office Address Book. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-235058 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2023-07-20T18:00:05.088Z

Updated: 2024-08-02T07:08:49.938Z

Reserved: 2023-07-20T07:36:08.588Z

Link: CVE-2023-3791

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-20T18:15:12.353

Modified: 2024-05-17T02:27:48.130

Link: CVE-2023-3791

cve-icon Redhat

No data.