SQL Injection Vulnerability in Logbuch in Evasys

SQL Injection Vulnerability in Logbuch in Evasys

CVE-2023-31433 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

A SQL injection issue in Logbuch in evasys before 8.2 Build 2286 and 9.x before 9.0 Build 2401 allows authenticated attackers to execute SQL statements via the welche parameter.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.