A vulnerability, which was classified as problematic, has been found in TDuckCLoud tduck-platform 4.0. Affected by this issue is the function search of the file FormDataMysqlService.java. The manipulation of the argument getFormKey leads to information disclosure.

This vulnerability is handled as CVE-2023-51805. The attack may be launched remotely. There is no exploit available.