SQL Injection Vulnerability in Wifi Soft Unibox Administration 3.0 and 3.1

SQL Injection Vulnerability in Wifi Soft Unibox Administration 3.0 and 3.1

CVE-2023-34635 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Wifi Soft Unibox Administration 3.0 and 3.1 is vulnerable to SQL Injection. The vulnerability occurs because of not validating or sanitizing the user input in the username field of the login page.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.