SourceCodester Garage Management System 1.0 /edituser.php id sql injection

A vulnerability classified as critical was found in SourceCodester Garage Management System 1.0. This vulnerability affects unknown code of the file /edituser.php. The manipulation of the argument id with the input -2'%20UNION%20select%2011,user(),333,444--+ leads to sql injection. Using CWE to declare the problem leads to CWE-89. The weakness was published 07/29/2022. The advisory is shared for download at github.com. This vulnerability was named CVE-2022-2577. The attack can be initiated remotely. Technical details are available. Furthermore, there is an exploit available. The exploit has been disclosed to the public and may be used. The current price for an exploit might be approx. USD $0-$5k at the moment. The MITRE ATT&CK project declares the attack technique as T1505. It is declared as proof-of-concept. It is possible to download the exploit at github.com. As 0-day the estimated underground price was around $0-$5k. A possible mitigation has been published even before and not after the disclosure of the vulnerability.

Timeline

The analysis of the timeline helps to identify the required approach and handling of single vulnerabilities and vulnerability collections. This overview makes it possible to see less important slices and more severe hotspots at a glance. Initiating immediate vulnerability response and prioritizing of issues is possible.

User

143

Field

source_cve_nvd_summary2
vulnerability_cvss3_meta_tempscore2
vulnerability_cvss3_meta_basescore2
vulnerability_cvss3_cna_basescore1
vulnerability_cvss3_nvd_basescore1

Commit Conf

90%34
70%20
50%11
100%1

Approve Conf

90%34
70%20
80%11
100%1
IDCommitedUserFieldChangeRemarksAcceptedStatusC
1291802808/28/2022VulD...cve_nvd_summaryA vulnerability classified as critical was found in SourceCodester Garage Management System 1.0. This vulnerability affects unknown code of the file /edituser.php. The manipulation of the argument id with the input -2'%20UNION%20select%2011,user(),333,444--+ leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.cvedetails.com08/28/2022accepted
70
1291802708/28/2022VulD...cvss3_cna_basescore6.3see CVSS documentation08/28/2022accepted
90
1291802608/28/2022VulD...cvss3_nvd_basescore8.8nist.gov08/28/2022accepted
90
1291802508/28/2022VulD...cvss3_meta_tempscore6.9see CVSS documentation08/28/2022accepted
90
1291802408/28/2022VulD...cvss3_meta_basescore7.1see CVSS documentation08/28/2022accepted
90
1291802308/28/2022VulD...cve_cnaVulDBnvd.nist.gov08/28/2022accepted
70
1291802208/28/2022VulD...cvss3_cna_aLnvd.nist.gov08/28/2022accepted
70
1291802108/28/2022VulD...cvss3_cna_iLnvd.nist.gov08/28/2022accepted
70
1291802008/28/2022VulD...cvss3_cna_cLnvd.nist.gov08/28/2022accepted
70
1291801908/28/2022VulD...cvss3_cna_sUnvd.nist.gov08/28/2022accepted
70
1291801808/28/2022VulD...cvss3_cna_uiNnvd.nist.gov08/28/2022accepted
70
1291801708/28/2022VulD...cvss3_cna_prLnvd.nist.gov08/28/2022accepted
70
1291801608/28/2022VulD...cvss3_cna_acLnvd.nist.gov08/28/2022accepted
70
1291801508/28/2022VulD...cvss3_cna_avNnvd.nist.gov08/28/2022accepted
70
1291801408/28/2022VulD...cvss3_nvd_aHnvd.nist.gov08/28/2022accepted
70
1291801308/28/2022VulD...cvss3_nvd_iHnvd.nist.gov08/28/2022accepted
70
1291801208/28/2022VulD...cvss3_nvd_cHnvd.nist.gov08/28/2022accepted
70
1291801108/28/2022VulD...cvss3_nvd_sUnvd.nist.gov08/28/2022accepted
70
1291801008/28/2022VulD...cvss3_nvd_uiNnvd.nist.gov08/28/2022accepted
70
1291800908/28/2022VulD...cvss3_nvd_prLnvd.nist.gov08/28/2022accepted
70

46 more entries are not shown

Want to stay up to date on a daily basis?

Enable the mail alert feature now!