9.8
CVSSv3

CVE-2023-34635

Published: 31/07/2023 Updated: 04/08/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.

Vulnerable Product Search on Vulmon Subscribe to Product

wifi-soft unibox administration 3.0

wifi-soft unibox administration 3.1

Exploits

Wifi Soft Unibox Administration versions 30 and 31 suffer from a remote SQL injection vulnerability ...