7.2
HIGH
CVE-2023-41623
Emlog Version Pro SQL Injection Vulnerability
Description

Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at /admin/media.php.

INFO

Published Date :

Dec. 12, 2023, 9:15 a.m.

Last Modified :

Dec. 14, 2023, 6:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Public PoC/Exploit Available at Github

CVE-2023-41623 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-41623 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Emlog emlog
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-41623.

URL Resource
https://github.com/GhostBalladw/wuhaozhe-s-CVE/blob/main/CVE-2023-41623 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

CVE-2023-41623

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Dec. 8, 2023, 4:15 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-41623 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-41623 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/GhostBalladw/wuhaozhe-s-CVE/blob/main/CVE-2023-41623 No Types Assigned https://github.com/GhostBalladw/wuhaozhe-s-CVE/blob/main/CVE-2023-41623 Exploit, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:emlog:emlog:2.1.14:*:*:*:pro:*:*:*
  • CVE Received by [email protected]

    Dec. 12, 2023

    Action Type Old Value New Value
    Added Description Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at /admin/media.php.
    Added Reference MITRE https://github.com/GhostBalladw/wuhaozhe-s-CVE/blob/main/CVE-2023-41623 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-41623 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.01%

score

0.16501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability