NA

CVE-2023-41262

Published: 12/10/2023 Updated: 16/10/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

An issue exists in /fcgi/scrut_fcgi.fcgi in Plixer Scrutinizer prior to 19.3.1. The csvExportReport endpoint action generateCSV is vulnerable to SQL injection through the sorting parameter, allowing an unauthenticated user to execute arbitrary SQL statements in the context of the application's backend database server.

Vulnerable Product Search on Vulmon Subscribe to Product

plixer scrutinizer