// For flags

CVE-2023-4092

SQL injection vulnerability in Fujitsu Arconte Áurea

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in Arconte Áurea, in its 1.5.0.0 version. The exploitation of this vulnerability could allow an attacker to read sensitive data from the database, modify data (insert/update/delete), perform database administration operations and, in some cases, execute commands on the operating system.

Vulnerabilidad de inyección SQL en Arconte Áurea, en su versión 1.5.0.0. La explotación de esta vulnerabilidad podría permitir a un atacante leer datos confidenciales de la base de datos, modificar datos (insertar/actualizar/eliminar), realizar operaciones de administración de la base de datos y, en algunos casos, ejecutar comandos en el sistema operativo.

*Credits: Pablo Arias Rodriguez and Jorge Alberto Palma Reyes, members of CSIRT-CV
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-08-02 CVE Reserved
  • 2023-09-19 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Fujitsu
Search vendor "Fujitsu"
Arconte Aurea
Search vendor "Fujitsu" for product "Arconte Aurea"
1.5.0.0
Search vendor "Fujitsu" for product "Arconte Aurea" and version "1.5.0.0"
-
Affected