CVE-2024-25833

CVE-2024-25833

CVE-2024-25833 · Severity

F-logic DataCube3 v1.0 is vulnerable to unauthenticated SQL injection, which could allow an unauthenticated malicious actor to execute arbitrary SQL queries in database.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.