IBAX go-ibax /api/v2/open/rowsInfo table_name sql injection

A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was released 11/01/2022 as 2061. The advisory is shared for download at github.com. This vulnerability is handled as CVE-2022-3800. The attack may be launched remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1505. It is declared as proof-of-concept. The exploit is available at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field11/01/2022 16:4611/30/2022 15:1911/30/2022 15:25
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
identifier206120612061
urlhttps://github.com/IBAX-io/go-ibax/issues/2061https://github.com/IBAX-io/go-ibax/issues/2061https://github.com/IBAX-io/go-ibax/issues/2061
availability111
publicity111
urlhttps://github.com/IBAX-io/go-ibax/issues/2061https://github.com/IBAX-io/go-ibax/issues/2061https://github.com/IBAX-io/go-ibax/issues/2061
cveCVE-2022-3800CVE-2022-3800CVE-2022-3800
responsibleVulDBVulDBVulDB
vendorIBAXIBAXIBAX
namego-ibaxgo-ibaxgo-ibax
file/api/v2/open/rowsInfo/api/v2/open/rowsInfo/api/v2/open/rowsInfo
argumenttable_nametable_nametable_name
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
date1667257200 (11/01/2022)1667257200 (11/01/2022)1667257200 (11/01/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_auSSS
cvss2_vuldb_rlNDNDND
cvss3_vuldb_prLLL
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore6.56.56.5
cvss2_vuldb_tempscore5.65.65.6
cvss3_vuldb_basescore6.36.36.3
cvss3_vuldb_tempscore5.75.75.7
cvss3_meta_basescore6.36.37.1
cvss3_meta_tempscore5.75.76.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1667257200 (11/01/2022)1667257200 (11/01/2022)
cve_nvd_summaryA vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212636.A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212636.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prL
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore6.3

Do you need the next level of professionalism?

Upgrade your account now!