Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-25651 First vendor Publication 2023-12-14
Vendor Cve Last vendor Modification 2023-12-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8
Base Score 8 Environmental Score 8
impact SubScore 5.9 Temporal Score 8
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25651

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

Sources (Detail)

https://support.zte.com.cn/support/news/LoopholeInfoDetail.aspx?newsId=1032684
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2023-12-21 21:27:50
  • Multiple Updates
2023-12-15 05:27:30
  • Multiple Updates
2023-12-15 02:30:55
  • Multiple Updates
2023-12-14 17:27:22
  • Multiple Updates
2023-12-14 13:27:22
  • First insertion