SourceCodester Web-Based Student Clearance System Admin/edit-admin.php id sql injection

A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was published 10/28/2022. It is possible to read the advisory at blog.csdn.net. This vulnerability is uniquely identified as CVE-2022-3733. It is possible to initiate the attack remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK. It is declared as proof-of-concept. The exploit is shared for download at blog.csdn.net. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field10/28/2022 07:3711/26/2022 09:1211/26/2022 09:16
vendorSourceCodesterSourceCodesterSourceCodester
nameWeb-Based Student Clearance SystemWeb-Based Student Clearance SystemWeb-Based Student Clearance System
fileAdmin/edit-admin.phpAdmin/edit-admin.phpAdmin/edit-admin.php
argumentididid
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acHHH
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
availability111
publicity111
urlhttps://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502https://blog.csdn.net/qq_41988749/article/details/127552717?spm=1001.2014.3001.5502
cveCVE-2022-3733CVE-2022-3733CVE-2022-3733
responsibleVulDBVulDBVulDB
date1666908000 (10/28/2022)1666908000 (10/28/2022)1666908000 (10/28/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acHHH
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore4.64.64.6
cvss2_vuldb_tempscore3.93.93.9
cvss3_vuldb_basescore5.05.05.0
cvss3_vuldb_tempscore4.64.64.6
cvss3_meta_basescore5.05.06.3
cvss3_meta_tempscore4.64.66.1
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1666908000 (10/28/2022)1666908000 (10/28/2022)
cve_nvd_summaryA vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.A vulnerability was found in SourceCodester Web-Based Student Clearance System. It has been classified as critical. This affects an unknown part of the file Admin/edit-admin.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-212415.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acH
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore5.0

Might our Artificial Intelligence support you?

Check our Alexa App!