porpeeranut go-with-me module/frontend/add.php sql injection

A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/02/2023 as b92451e4f9e85e26cf493c95ea0a69e354c35df9. The advisory is shared at github.com. This vulnerability is known as CVE-2014-125032. The attack can only be initiated within the local network. Technical details are available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. The identifier of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. The bugfix is ready for download at github.com. It is recommended to apply a patch to fix this issue. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Field01/02/2023 08:5501/26/2023 19:4901/26/2023 19:57
vendorporpeeranutporpeeranutporpeeranut
namego-with-mego-with-mego-with-me
filemodule/frontend/add.phpmodule/frontend/add.phpmodule/frontend/add.php
cwe89 (sql injection)89 (sql injection)89 (sql injection)
risk222
cvss3_vuldb_acLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
identifierb92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9
urlhttps://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9
namePatchPatchPatch
patch_nameb92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9b92451e4f9e85e26cf493c95ea0a69e354c35df9
patch_urlhttps://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9https://github.com/porpeeranut/go-with-me/commit/b92451e4f9e85e26cf493c95ea0a69e354c35df9
cveCVE-2014-125032CVE-2014-125032CVE-2014-125032
responsibleVulDBVulDBVulDB
date1672614000 (01/02/2023)1672614000 (01/02/2023)1672614000 (01/02/2023)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1672614000 (01/02/2023)1672614000 (01/02/2023)
cve_nvd_summaryA vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a patch to fix this issue. The identifier VDB-217177 was assigned to this vulnerability.A vulnerability was found in porpeeranut go-with-me. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file module/frontend/add.php. The manipulation leads to sql injection. The name of the patch is b92451e4f9e85e26cf493c95ea0a69e354c35df9. It is recommended to apply a patch to fix this issue. The identifier VDB-217177 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Want to stay up to date on a daily basis?

Enable the mail alert feature now!