// For flags

CVE-2024-41804

Xibo allows Sensitive Information Disclosure abusing SQL Injection in Xibo CMS DataSet Column Formula

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Xibo is a content management system (CMS). An SQL injection vulnerability was discovered in the API route inside the CMS responsible for Adding/Editing DataSet Column Formulas. This allows an authenticated user to to obtain and modify arbitrary data from the Xibo database by injecting specially crafted values in to the `formula` parameter. Users should upgrade to version 3.3.12 or 4.0.14 which fix this issue.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-07-22 CVE Reserved
  • 2024-07-30 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-08-24 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Xibosignage
Search vendor "Xibosignage"
Xibo-cms
Search vendor "Xibosignage" for product "Xibo-cms"
> 2.1.0 < 3.3.12
Search vendor "Xibosignage" for product "Xibo-cms" and version " > 2.1.0 < 3.3.12"
en
Affected
Xibosignage
Search vendor "Xibosignage"
Xibo-cms
Search vendor "Xibosignage" for product "Xibo-cms"
> 4.0.0 < 4.0.14
Search vendor "Xibosignage" for product "Xibo-cms" and version " > 4.0.0 < 4.0.14"
en
Affected