9.8
CVSSv3

CVE-2023-23634

Published: 29/12/2023 Updated: 05/01/2024
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

SQL Injection vulnerability in Documize version 5.4.2, allows remote malicious users to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint.

Vulnerable Product Search on Vulmon Subscribe to Product

documize documize 5.4.2