SQL Injection Vulnerability in Documize 5.4.2: Remote Code Execution via /api/dashboard/activity Endpoint

SQL Injection Vulnerability in Documize 5.4.2: Remote Code Execution via /api/dashboard/activity Endpoint

CVE-2023-23634 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

SQL Injection vulnerability in Documize version 5.4.2, allows remote attackers to execute arbitrary code via the user parameter of the /api/dashboard/activity endpoint.

Learn more about our Api Penetration Testing.