WebPA up to 3.1.1 sql injection

A vulnerability was found in WebPA up to 3.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The CWE definition for the vulnerability is CWE-89. The weakness was disclosed 01/08/2023 as 87. The advisory is shared at github.com. The identification of this vulnerability is CVE-2021-4308. The attack needs to be approached within the local network. There are no technical details available. There is no exploit available. The price for an exploit might be around USD $0-$5k at the moment. MITRE ATT&CK project uses the attack technique T1505 for this issue. It is declared as not defined. We expect the 0-day to have been worth approximately $0-$5k. Upgrading to version 3.1.2 is able to address this issue. The updated version is ready for download at github.com. The identifier of the patch is 8836c4f549181e885a68e0e7ca561fdbcbd04bf0. The bugfix is ready for download at github.com. It is recommended to upgrade the affected component. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

3 Changes · 72 Data Points

FieldCreated
01/08/2023 10:09
Update 1/2
01/30/2023 08:07
Update 2/2
01/30/2023 08:09
software_nameWebPAWebPAWebPA
software_version<=3.1.1<=3.1.1<=3.1.1
vulnerability_cweCWE-89 (sql injection)CWE-89 (sql injection)CWE-89 (sql injection)
vulnerability_risk222
cvss3_vuldb_acLLL
cvss3_vuldb_sUUU
cvss3_vuldb_cLLL
cvss3_vuldb_iLLL
cvss3_vuldb_aLLL
cvss3_vuldb_rlOOO
cvss3_vuldb_rcCCC
advisory_identifier878787
advisory_urlhttps://github.com/WebPA/WebPA/pull/87https://github.com/WebPA/WebPA/pull/87https://github.com/WebPA/WebPA/pull/87
countermeasure_nameUpgradeUpgradeUpgrade
upgrade_version3.1.23.1.23.1.2
countermeasure_upgrade_urlhttps://github.com/WebPA/WebPA/releases/tag/v3.1.2https://github.com/WebPA/WebPA/releases/tag/v3.1.2https://github.com/WebPA/WebPA/releases/tag/v3.1.2
patch_name8836c4f549181e885a68e0e7ca561fdbcbd04bf08836c4f549181e885a68e0e7ca561fdbcbd04bf08836c4f549181e885a68e0e7ca561fdbcbd04bf0
countermeasure_patch_urlhttps://github.com/WebPA/WebPA/commit/8836c4f549181e885a68e0e7ca561fdbcbd04bf0https://github.com/WebPA/WebPA/commit/8836c4f549181e885a68e0e7ca561fdbcbd04bf0https://github.com/WebPA/WebPA/commit/8836c4f549181e885a68e0e7ca561fdbcbd04bf0
countermeasure_advisoryquoteSecurity FixSecurity FixSecurity Fix
source_cveCVE-2021-4308CVE-2021-4308CVE-2021-4308
cna_responsibleVulDBVulDBVulDB
advisory_date1673132400 (01/08/2023)1673132400 (01/08/2023)1673132400 (01/08/2023)
cvss2_vuldb_acLLL
cvss2_vuldb_ciPPP
cvss2_vuldb_iiPPP
cvss2_vuldb_aiPPP
cvss2_vuldb_rcCCC
cvss2_vuldb_rlOFOFOF
cvss2_vuldb_avAAA
cvss2_vuldb_auSSS
cvss2_vuldb_eNDNDND
cvss3_vuldb_avAAA
cvss3_vuldb_prLLL
cvss3_vuldb_uiNNN
cvss3_vuldb_eXXX
cvss2_vuldb_basescore5.25.25.2
cvss2_vuldb_tempscore4.54.54.5
cvss3_vuldb_basescore5.55.55.5
cvss3_vuldb_tempscore5.35.35.3
cvss3_meta_basescore5.55.56.9
cvss3_meta_tempscore5.35.36.9
price_0day$0-$5k$0-$5k$0-$5k
cve_assigned1673132400 (01/08/2023)1673132400 (01/08/2023)
cve_nvd_summaryA vulnerability was found in WebPA up to 3.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version 3.1.2 is able to address this issue. The name of the patch is 8836c4f549181e885a68e0e7ca561fdbcbd04bf0. It is recommended to upgrade the affected component. The identifier VDB-217637 was assigned to this vulnerability.A vulnerability was found in WebPA up to 3.1.1. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. Upgrading to version 3.1.2 is able to address this issue. The name of the patch is 8836c4f549181e885a68e0e7ca561fdbcbd04bf0. It is recommended to upgrade the affected component. The identifier VDB-217637 was assigned to this vulnerability.
cvss3_nvd_avN
cvss3_nvd_acL
cvss3_nvd_prN
cvss3_nvd_uiN
cvss3_nvd_sU
cvss3_nvd_cH
cvss3_nvd_iH
cvss3_nvd_aH
cvss2_nvd_avA
cvss2_nvd_acL
cvss2_nvd_auS
cvss2_nvd_ciP
cvss2_nvd_iiP
cvss2_nvd_aiP
cvss3_cna_avA
cvss3_cna_acL
cvss3_cna_prL
cvss3_cna_uiN
cvss3_cna_sU
cvss3_cna_cL
cvss3_cna_iL
cvss3_cna_aL
cve_cnaVulDB
cvss2_nvd_basescore5.2
cvss3_nvd_basescore9.8
cvss3_cna_basescore5.5

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!