rickxy Stock Management System us_transac.php cross-site request forgery

A vulnerability was found in rickxy Stock Management System and classified as problematic. This issue affects some unknown processing of the file us_transac.php?action=add. The manipulation leads to cross-site request forgery. The CWE definition for the vulnerability is CWE-352. The weakness was released 11/24/2022. It is possible to read the advisory at github.com. The identification of this vulnerability is CVE-2022-4090. The attack may be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The pricing for an exploit might be around USD $0-$5k at the moment. It is declared as proof-of-concept. The exploit is available at github.com. We expect the 0-day to have been worth approximately $0-$5k. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

Field11/24/2022 13:1412/23/2022 08:1012/23/2022 08:15
vendorrickxyrickxyrickxy
nameStock Management SystemStock Management SystemStock Management System
fileus_transac.php?action=addus_transac.php?action=addus_transac.php?action=add
cwe352 (cross-site request forgery)352 (cross-site request forgery)352 (cross-site request forgery)
risk111
cvss3_vuldb_avNNN
cvss3_vuldb_acLLL
cvss3_vuldb_prNNN
cvss3_vuldb_uiRRR
cvss3_vuldb_sUUU
cvss3_vuldb_cNNN
cvss3_vuldb_iLLL
cvss3_vuldb_aNNN
cvss3_vuldb_ePPP
cvss3_vuldb_rcRRR
urlhttps://github.com/rickxy/Stock-Management-System/issues/4https://github.com/rickxy/Stock-Management-System/issues/4https://github.com/rickxy/Stock-Management-System/issues/4
availability111
publicity111
urlhttps://github.com/rickxy/Stock-Management-System/issues/4https://github.com/rickxy/Stock-Management-System/issues/4https://github.com/rickxy/Stock-Management-System/issues/4
cveCVE-2022-4090CVE-2022-4090CVE-2022-4090
responsibleVulDBVulDBVulDB
date1669244400 (11/24/2022)1669244400 (11/24/2022)1669244400 (11/24/2022)
cvss2_vuldb_avNNN
cvss2_vuldb_acLLL
cvss2_vuldb_auNNN
cvss2_vuldb_ciNNN
cvss2_vuldb_iiPPP
cvss2_vuldb_aiNNN
cvss2_vuldb_ePOCPOCPOC
cvss2_vuldb_rcURURUR
cvss2_vuldb_rlNDNDND
cvss3_vuldb_rlXXX
cvss2_vuldb_basescore5.05.05.0
cvss2_vuldb_tempscore4.34.34.3
cvss3_vuldb_basescore4.34.34.3
cvss3_vuldb_tempscore3.93.93.9
cvss3_meta_basescore4.34.35.8
cvss3_meta_tempscore3.93.95.7
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1668898800 (11/20/2022)1668898800 (11/20/2022)
cve_nvd_summaryA vulnerability was found in rickxy Stock Management System and classified as problematic. This issue affects some unknown processing of the file us_transac.php?action=add. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214331.A vulnerability was found in rickxy Stock Management System and classified as problematic. This issue affects some unknown processing of the file us_transac.php?action=add. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214331.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiR
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss3_cna_avN
cvss3_cna_acL
cvss3_cna_prN
cvss3_cna_uiR
cvss3_cna_sU
cvss3_cna_cN
cvss3_cna_iL
cvss3_cna_aN
cve_cnaVulDB
cvss3_nvd_basescore8.8
cvss3_cna_basescore4.3

Might our Artificial Intelligence support you?

Check our Alexa App!