ghsa-c2rq-xcq6-frfg
Vulnerability from github
Published
2023-08-02 15:30
Modified
2024-01-12 09:30
Details

Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements. With existing sanitization in place, this can be abused to trigger benign SQL Exceptions but could potentially be escalated to a malicious SQL injection vulnerability. We now properly encode single quotes for SQL FULLTEXT queries. No publicly available exploits are known.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2023-26443",
   ],
   database_specific: {
      cwe_ids: [
         "CWE-89",
      ],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2023-08-02T13:15:10Z",
      severity: "CRITICAL",
   },
   details: "Full-text autocomplete search allows user-provided SQL syntax to be injected to SQL statements. With existing sanitization in place, this can be abused to trigger benign SQL Exceptions but could potentially be escalated to a malicious SQL injection vulnerability. We now properly encode single quotes for SQL FULLTEXT queries. No publicly available exploits are known.\n\n",
   id: "GHSA-c2rq-xcq6-frfg",
   modified: "2024-01-12T09:30:28Z",
   published: "2023-08-02T15:30:53Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2023-26443",
      },
      {
         type: "WEB",
         url: "https://documentation.open-xchange.com/appsuite/security/advisories/csaf/2023/oxas-adv-2023-0003.json",
      },
      {
         type: "WEB",
         url: "https://documentation.open-xchange.com/security/advisories/csaf/oxas-adv-2023-0003.json",
      },
      {
         type: "WEB",
         url: "https://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_6230_7.10.6_2023-05-02.pdf",
      },
      {
         type: "WEB",
         url: "http://packetstormsecurity.com/files/173943/OX-App-Suite-SSRF-SQL-Injection-Cross-Site-Scripting.html",
      },
      {
         type: "WEB",
         url: "http://seclists.org/fulldisclosure/2023/Aug/8",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:L/I:L/A:L",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.