Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API routes inside the CMS responsible for Filtering DataSets. This allows an authenticated user to to obtain arbitrary data from the Xibo database by injecting specially crafted values in to the API for viewing DataSet data. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue.
History

Fri, 23 Aug 2024 14:00:00 +0000

Type Values Removed Values Added
First Time appeared Xibosignage
Xibosignage xibo
CPEs cpe:2.3:a:xibosignage:xibo:*:*:*:*:*:*:*:*
Vendors & Products Xibosignage
Xibosignage xibo

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-30T15:49:51.716Z

Updated: 2024-08-02T04:46:52.683Z

Reserved: 2024-07-22T13:57:37.135Z

Link: CVE-2024-41803

cve-icon Vulnrichment

Updated: 2024-08-02T04:46:52.683Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-30T16:15:04.643

Modified: 2024-08-23T13:41:58.513

Link: CVE-2024-41803

cve-icon Redhat

No data.